43e67197...31c7 | Sequential Behavior
Try VMRay Analyzer
VTI SCORE: 91/100
Dynamic Analysis Report
Classification: Riskware, Trojan, Ransomware

43e67197f48076d3c2f72de7d44d474dda0e6260a913e41fd6d4e9d1509f31c7 (SHA256)

svhost.exe

Windows Exe (x86-32)

Created at 2018-10-26 07:36:00

Notifications (2/3)

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The maximum number of reputation file hash requests (20 per analysis) was exceeded. As a result, the reputation status could not be queried for all file hashes. In order to get the reputation status for all file hashes, please increase the 'Max File Hash Requests' setting in the system configurations.

The operating system was rebooted during the analysis.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xc3c Analysis Target High (Elevated) svhost.exe "C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe" -
#2 0x2b4 Autostart Medium svhost.exe "C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe" -

Behavior Information - Sequential View

Process #1: svhost.exe
8251 0
»
Information Value
ID #1
File Name c:\users\ciihmnxmn6ps\desktop\svhost.exe
Command Line "C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe"
Initial Working Directory C:\Users\CIiHmnxMn6Ps\Desktop\
Monitor Start Time: 00:00:31, Reason: Analysis Target
Unmonitor End Time: 00:00:57, Reason: Self Terminated
Monitor Duration 00:00:26
OS Process Information
»
Information Value
PID 0xc3c
Parent PID 0x508 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username LHNIWSJ\CIiHmnxMn6Ps
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x C40
0x C44
0x C48
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00023fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
pagefile_0x0000000000040000 0x00040000 0x00053fff Pagefile Backed Memory r True False False -
private_0x0000000000060000 0x00060000 0x0009ffff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x0019ffff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a3fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001b1fff Private Memory rw True False False -
locale.nls 0x001c0000 0x0027dfff Memory Mapped File r False False False -
private_0x0000000000280000 0x00280000 0x002bffff Private Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x002cffff Private Memory rw True False False -
private_0x00000000002d0000 0x002d0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x003d0fff Private Memory rw True False False -
private_0x00000000003e0000 0x003e0000 0x003effff Private Memory rw True False False -
private_0x00000000003f0000 0x003f0000 0x003f6fff Private Memory rw True False False -
svhost.exe 0x00400000 0x0040dfff Memory Mapped File rwx True True False
private_0x0000000000410000 0x00410000 0x0044ffff Private Memory rw True False False -
private_0x00000000004b0000 0x004b0000 0x005affff Private Memory rw True False False -
private_0x00000000006a0000 0x006a0000 0x006affff Private Memory rw True False False -
pagefile_0x00000000006b0000 0x006b0000 0x00837fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000840000 0x00840000 0x009c0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000009d0000 0x009d0000 0x01dcffff Pagefile Backed Memory r True False False -
private_0x0000000001dd0000 0x01dd0000 0x01edffff Private Memory rw True False False -
private_0x0000000001dd0000 0x01dd0000 0x01ecffff Private Memory rw True False False -
private_0x0000000001ed0000 0x01ed0000 0x01edffff Private Memory rw True False False -
sortdefault.nls 0x01ee0000 0x02216fff Memory Mapped File r False False False -
wow64cpu.dll 0x64ae0000 0x64ae7fff Memory Mapped File rwx False False False -
wow64win.dll 0x64af0000 0x64b62fff Memory Mapped File rwx False False False -
wow64.dll 0x64b70000 0x64bbefff Memory Mapped File rwx False False False -
rsaenh.dll 0x74b60000 0x74b8efff Memory Mapped File rwx False False False -
bcrypt.dll 0x74b90000 0x74baafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74bb0000 0x74bc2fff Memory Mapped File rwx False False False -
ntmarta.dll 0x74bd0000 0x74bf7fff Memory Mapped File rwx False False False -
apphelp.dll 0x74ca0000 0x74d30fff Memory Mapped File rwx False False False -
bcryptprimitives.dll 0x74d40000 0x74d98fff Memory Mapped File rwx False False False -
cryptbase.dll 0x74da0000 0x74da9fff Memory Mapped File rwx False False False -
sspicli.dll 0x74db0000 0x74dcdfff Memory Mapped File rwx False False False -
kernelbase.dll 0x74e70000 0x74fe5fff Memory Mapped File rwx False False False -
kernel32.dll 0x75260000 0x7534ffff Memory Mapped File rwx False False False -
powrprof.dll 0x753b0000 0x753f3fff Memory Mapped File rwx False False False -
imm32.dll 0x75400000 0x7542afff Memory Mapped File rwx False False False -
shell32.dll 0x75430000 0x767eefff Memory Mapped File rwx False False False -
profapi.dll 0x76810000 0x7681efff Memory Mapped File rwx False False False -
advapi32.dll 0x76a10000 0x76a8afff Memory Mapped File rwx False False False -
sechost.dll 0x76c40000 0x76c82fff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76d90000 0x76e3bfff Memory Mapped File rwx False False False -
combase.dll 0x76e40000 0x76ff9fff Memory Mapped File rwx False False False -
gdi32.dll 0x77000000 0x7714cfff Memory Mapped File rwx False False False -
user32.dll 0x77150000 0x7728ffff Memory Mapped File rwx False False False -
shlwapi.dll 0x77290000 0x772d3fff Memory Mapped File rwx False False False -
shcore.dll 0x77340000 0x773ccfff Memory Mapped File rwx False False False -
windows.storage.dll 0x773f0000 0x778ccfff Memory Mapped File rwx False False False -
msctf.dll 0x778d0000 0x779effff Memory Mapped File rwx False False False -
msvcrt.dll 0x779f0000 0x77aadfff Memory Mapped File rwx False False False -
kernel.appcore.dll 0x77c30000 0x77c3bfff Memory Mapped File rwx False False False -
ntdll.dll 0x77ca0000 0x77e18fff Memory Mapped File rwx False False False -
pagefile_0x000000007feb0000 0x7feb0000 0x7ffaffff Pagefile Backed Memory r True False False -
pagefile_0x000000007ffb0000 0x7ffb0000 0x7ffd2fff Pagefile Backed Memory r True False False -
private_0x000000007ffd5000 0x7ffd5000 0x7ffd7fff Private Memory rw True False False -
private_0x000000007ffd8000 0x7ffd8000 0x7ffdafff Private Memory rw True False False -
private_0x000000007ffdb000 0x7ffdb000 0x7ffddfff Private Memory rw True False False -
private_0x000000007ffde000 0x7ffde000 0x7ffdefff Private Memory rw True False False -
private_0x000000007ffdf000 0x7ffdf000 0x7ffdffff Private Memory rw True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7ff8ee37ffff Private Memory r True False False -
ntdll.dll 0x7ff8ee380000 0x7ff8ee541fff Memory Mapped File rwx False False False -
private_0x00007ff8ee542000 0x7ff8ee542000 0x7ffffffeffff Private Memory r True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe 50.50 KB MD5: 32a3e8753d7d8aee340e74906aad24ed
SHA1: 7c47817efce809af0d25d179d673f7dc9b413248
SHA256: 43e67197f48076d3c2f72de7d44d474dda0e6260a913e41fd6d4e9d1509f31c7
SSDeep: 768:t7vuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5CN:tveytM3alnawrRIwxVSHMweio3MN
False
C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg 92.53 KB MD5: 60eb98cb92269327c5430a31fd5590d9
SHA1: 986a9071051eab227934f16dff5924682471e05c
SHA256: c6302370b40a377134374b01c2cd01a1c466faa46bf72408f7376610a5cda6fc
SSDeep: 1536:Uci+Bru8zQ1MHkforvX9gQxvAfbJVLZuEyiMxbtbwDxiquaUBV040nc7x8kxSKi:UuruFu7tgQxvAffEEyiwbEi5BGbKukcr
False
C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 24.05 KB MD5: b6da0f259699a74c9537cd9d9473931b
SHA1: 0fb6aa40ade4cc40b2a466a33982aa33675965e9
SHA256: 6fecaba376cd97330fa66df7b76fa5f0151d5e2161213271eebf8cc4bfa004ee
SSDeep: 384:dpbooIoLt1w8lYIVvMnFJlwewgTTGbFhq+Z7qUbFO36is9y43hG2za4a4anxV:XIoLta8lVvAJp3KFhqfIgDBohGZ4AH
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a 59.73 KB MD5: e1881888552583dbe8fd42fc8c73a559
SHA1: c14749dd224ddca1b6c5df6087f71dabb1639703
SHA256: 6b16126fcf3143bff3626a56398624442d7ace512e57057587f0b8cfe4936a9a
SSDeep: 1536:0B45ghS9Ed187uAjqcG6ZUZsw/l3sTq74iCPbj:0BVS9Ej2jq36numbj
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav 39.55 KB MD5: 51ac95cc4dbe71bacb717526280906be
SHA1: a60b8bd36c2382c21b2475069651aa770bc6c88d
SHA256: 92ac06c12fcf5942bc76929494d1d7c5595394f547d0ecaaacff0b738e7f4ca9
SSDeep: 768:K2VUnJgRoieGxcAq9L62ndPb0/N3mxCnm3qlnvYJXBBcB1qWBXGq:K2VUnwx9062ndPb4m+Dn0BO7Qq
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: d46900c230426bbd20df7951742c7226
SHA1: 659f78a2c7a85fa102aace9a223fff70af1f80ce
SHA256: 0a5e6cc9cf0bc5c7f4b6d28cab6615067e3824a7588b18b7efea896bb10578ce
SSDeep: 24:MDxlT38dNu5v9Dwi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:oxlT3H5vChvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv 34.22 KB MD5: d803bcac4963e9f81bb7f401e1dcf8c4
SHA1: a3575393cba0fa9eca4642de7a2e0f9563127721
SHA256: 0f3e39c40a14e60f8001cc93fd55d2a25336ca7871567d57f3ead32d86c25b53
SSDeep: 768:Yol4YnYtPwt90+5vPP5jJ2eyTC6OgQ/G1vtPGEjhsfE+eX4LmE:9vngPwt90+5h9RyGu+stPGEuWc
False
C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini 1.20 KB MD5: 6511cc9a1d29e38695960cbfe51bff4c
SHA1: 9c2fcaad70fb5d8f3f2fe915a9f13e5fd621cb41
SHA256: 5536a55fd2897b03a5b01a056dee11b01aa1a28fe479ff810863c52d30eb8c7f
SSDeep: 24:WZ2OsCG7o79ykzi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfGpM:a2eEUwkzhvsdF9FZhg0xjOG+
False
C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst 265.92 KB MD5: 114724644733f09c31352c63cfad1dd3
SHA1: 896d9c39a2596f7bfbd40ca2f3b7358a3d3a59e0
SHA256: 01af924a11ee7f09522a1a4912fa9fd2f851c737c69611ae8d61479d71e3c11f
SSDeep: 3072:qKY5ekDeD5qg61ssAclrRQBSFDhNZ8bLiG8VsDy6buLaaOO+ZzR:7Ui61ZbQBSFDhv8beGXDS+BR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif 46.62 KB MD5: 56215b36eef722ee96f59c35deccdb4a
SHA1: f97e25184243133c8ba8ff7214f7283e630b4cd0
SHA256: 0991a3f021779348e9f1dd38baa29f804ed3ed7f7d68c9d40abe2de9721d22fd
SSDeep: 768:H9iMOMmXFkpEllnuc4QKm09BRrL2lzVP8V37qq0CLl10:VOfF6JZL6BkT0Cj0
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf 42.69 KB MD5: b1453afd60ced7f0573f747f798ed452
SHA1: 8c1a1574a55093e7d3cef732d81ee5501838a941
SHA256: b0f679bf499e1fad41a156aa106b5f687de98e681b6551fdab3c2bdb4e3f59d9
SSDeep: 768:pPEqAR3BXN6L6t+lf6mt5JQhXSjA0fhWmtphodontUYI53576J5g8rT9vHriQw:SFRRXhdUEeh5Jb3K8H9HGJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg 87.05 KB MD5: 43af738f0dd56645f308686b67483763
SHA1: b711c525deba494870fe13fa9a2651d3760c5e96
SHA256: 634a88005b71ec4a4d42df8c40b95619dccb3bec1f9de4ef5f6c586a09873a86
SSDeep: 1536:KjI5hciFag8XrDhofwtRFoMm89U0rReFLGHSyaoWFPx0DmoJFztFFJPcl:KjI5hciFaPO4Zm50jWFZ0LlfFCl
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi 53.39 KB MD5: 9283050dc18c7768403dae8089227835
SHA1: 7d3b88702817414a5d5379c1edb7be638adc9283
SHA256: 9e82ebdcb1b80f10bc3fc56287d0ec7cb58a045ebb8e236b1c1ce9f87e92aeb2
SSDeep: 1536:QjC0aUs/38YxyUr6IEd1PL/+0H7fo1g0+OvQa:t0aNL0lBeI7gNv1
False
C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf 82.39 KB MD5: 47e99e153dfd014bc926dd75a9e3dcf6
SHA1: 4ff76be60951a1ff76b9c2e52bd52f740ca30f58
SHA256: a75f5b76aa984525596fddc333176baa99384c2fea4a36deed2ea3577e22fbdf
SSDeep: 1536:nsE/inMgRjOKRJjsyEvJ3Iksx+fWIE9prTQo9K2crBbm5kCJVmwud:nqMgRmv8uWP30R9S5kCfmz
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf 28.66 KB MD5: f9e16bd42802adfcde279e017a889354
SHA1: 60cab4c529053024a0612ffa3bec3a5f9e1e84a7
SHA256: b616eb6ef0070d8ee236df351f586a93f9955937a2d512673290834a5fd54515
SSDeep: 768:aeYsvTcrKKIpZv68952u84cKQVQ0OSuTzWFlUgUt7j3izOZqXr:ksvlKCiI5EDKQZOa0tSKqXr
False
C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini 1.03 KB MD5: abf218c4134bbf60bc8bc9c4d6b9fa71
SHA1: 1a6ff3c116e47e32d8abb6fb3a737ca99eded01f
SHA256: 6e707aee3a6418d080205fc5f89a75b4c852bbe1f6f8d2720721e8a1805286bd
SSDeep: 24:20nubzkKi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfQj:2Q+zHhvsdF9FZhg0xjOa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp 51.27 KB MD5: f49058c24abf00a3cdcfdc0d6dd5dd69
SHA1: f04dabd3ce8a6e5cb7d0efa8b8e2888c8cc4a81c
SHA256: 5b3b02d97bcebc6754fab2a2a8f980c1d6349eba2053bcc5e6aef80f66d33de0
SSDeep: 768:aJq9iE4YrjM8JEXUwXndCm3sUAI9im5jkR67YDRROL54hNfvPtlGaS:aJmvfjM8JPmnyI9d4Y6ROihJWaS
False
C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods 77.51 KB MD5: 6f9f87b3b43335751115dcbb4ef677c0
SHA1: 8a64cba0a51bc3129826bd135d2be9bdd267bbfa
SHA256: 3942c21689268c38a8c5a7a89f0a2361030c43a91a360c9623ba5bc31c633d8c
SSDeep: 1536:Vw5Umu9XAORPOcR1CVb0ocskS12/Nv5da9WDM7tOT+/Oia59g/thWb2tIYiqx:8upAaPL2Vb51KNMMMRdBWg/thWb2t+Y
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf 64.92 KB MD5: 73e609a91e161df26fdd0b5f2fe72bcf
SHA1: 60985bea2472c85be99fdf8c60bfae20d1f7f38d
SHA256: 5d1e6024866f2bfd93dfae079f3a46ed5b53e11dac9ecf8b1c5efbdde14c58eb
SSDeep: 768:lcqJUYyycllZ9j/5e+SMxnRF3IWyDdwu4T0kOZVS+IOPhE+hQc:zsyYD0UxnRGWyDdw7OGSh1hQc
False
C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx 88.66 KB MD5: cc83e082054d7a7d9bdbdecea39b574e
SHA1: 385440831f2b1d10e0aa483e3d604d74cc933d52
SHA256: fb6d972fb9cd2e7b505e8b2c5a3d6007122d05b2ed4ac87a0cce51ae158997e7
SSDeep: 1536:2tNF9ysMwyory/HPvwJw7nbcSaBAVQN+qsOgkEtE8y2qjD0miW+P6b8w+RmHmx:2tNysMwyP/PvwoAAVA+qIkEtjqjD0m4F
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf 61.27 KB MD5: 7b2b6b731f25a92f911de65f4bbc10b3
SHA1: d9d9c2d997c25c6a80a97bf187ba339bf07bad3c
SHA256: a2d91748eab70a8e3ee906588588dcb13cb49243ae11a2a88d3a0b6e2f0e4b5c
SSDeep: 768:8Ho9c58Q50MJ8i/YxpJX4m3g0Y7JbVOlohzHlHFZ1sRePzqevXuX7tELhZ1kJD:EIcSLi/acmQ0vWhzACmePuXh6ZmJD
False
C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe 1.08 MB MD5: 44934f3f09f7bb52764aa9dbbcc69b0e
SHA1: 81c159c3c17f3f7d25a9410c777563f827471b07
SHA256: dba26e77b4612d35b563b02d18043c1f28b6b49e09f5ea87c5d97bb5ff60f960
SSDeep: 24576:PjIXQ1ZLM2RrWtNYOBOIlhil822yQrv3vclqtJdIH35TEe12DWE/6sbhBI:7OKZ42RVOg222lPvclq1IH35YeQD3hBI
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf 7.91 KB MD5: 64b1a35182723bc4f429e26a465d5c17
SHA1: 0aeecc7e5bc24db0a5385d8cf1542a725dd35537
SHA256: 9ef298870d9f7602c3b310b98326985b7326c6a3156389f1829d1f7a94f51c27
SSDeep: 192:MQ0op6xnc+/1Q/4HLtSDEJaJFspbSh6wKPvEWV/XM:MBu6xnJ/1QQHLcIJaMdwK7x8
False
C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png 67.34 KB MD5: 64ab40b1d5261da18d6496de31847418
SHA1: 2476f42437c589fda8dfa87a1bc63eea0c362875
SHA256: 2df2f189834c80785f355ea9398ac5a8a85d06a3d1017f9aaca824423d99a1c6
SSDeep: 1536:JqtkLvWbtDck5WCzW0Pkj0Sod/500Q64sxWZdK0l1Jpl:JpWbPwUG0N5H4sAZdBz
False
C:\BOOTNXT 0.94 KB MD5: 290a56ec20ed3142689ee5fa95fb05ce
SHA1: 3f9887a1055291d91ac1cbedb62aff326131ba13
SHA256: a209ca6bbc4e52ed2d1ae37d7a891092ea40690a450b7bf5df780f8d446ae7b5
SSDeep: 24:k6MgHVTVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf+HHn:k6hVhvsdF9FZhg0xjO2
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp 60.51 KB MD5: 3f75935a95387512cf431113c9f3f268
SHA1: cd90580a2defab7ff5865a6eab44d7a58a899e4c
SHA256: a89ff10609c88064b41bf8e0db0f2677be7cbf55b75318fa0f16e6af03cb23cd
SSDeep: 1536:2Vs5p2ixqATIp3O19XID/sP5x9pAs/hvVKj8P8:dTxTv1rP5x9pfhtKQP8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc 53.56 KB MD5: 947b5824a59b6eb421fe15cee06d2e14
SHA1: 11b4683d666be765e0123c96ea303e8a15e36f2e
SHA256: ec58ee1ab1d0d9ce40e711752e4b6c9faebf951915f85693a9128470d5dbc6e9
SSDeep: 1536:7ITDhnzqJWrsIZspf+al+v87G60BBITlfoOQ:7IHheWoICQkZ0BKBi
False
C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp 25.96 KB MD5: dee7c9ee9740c601dbd348bb96d2a3ab
SHA1: eae3bce2e003473b667f7402508042cb31a50982
SHA256: 746b0063f59379df0a01632349ea949f5abbe19b8f9e0d440af43fa17bd42185
SSDeep: 768:gBnb2rsM28eVeM0FMalSCEuJlnfT1GHANZXm:gKsMPeVGFMag3wSANZXm
False
C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots 65.70 KB MD5: e0866ded3ab0e72f23d578bdcd6fccc5
SHA1: 7de2f334de743a501c558646cf7fd0c2fdbea2b4
SHA256: f04a64d11f04e6a44dc346f5df45f41b87663391c1bc933f7baaa7b821ca8b6d
SSDeep: 1536:WQP57WdIGcfhkArPf3tMFCrvVk8uh7BHJtX:WQVWyVysn3OFCbVkLxBH3X
False
C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms 1.17 KB MD5: 4da69a36dc35fe2696d2cafa75bb9ccd
SHA1: 7e2fbf8c462178696ebbcec643b017fefc69ee99
SHA256: 765825da00544de9c91915292f07a0dce2dc0c70b1fdf34d1857857a6342b307
SSDeep: 24:FOtKIIfRll6KLPHEvx+o+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfPSx:stKIIfHl3LPHEv0xhvsdF9FZhg0xjO6x
False
C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv 13.48 KB MD5: 565e7a11281c47cbb962893a951dae38
SHA1: 67273821fa3d98042076c72838f345be5382e6d2
SHA256: ec5e86f05d4ccb9c60cee0a748ee5da39b39819951bc2e39743e9afd3d169d67
SSDeep: 384:Y41TmxgeY+i15K7OHSAt+/WM1rLhhMN66Bl3Uk70x5:YyTYlo5TSs+/7T6B6k7s
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv 54.39 KB MD5: 8df6d4a2f034845aa1fb5ebb85397e59
SHA1: e72aaa3874d7a0f642c70cbfdcd38cdc442a13e1
SHA256: 42ec605d14d926b901041b3938812dd72d41e0da91d619c5b74302447a849b23
SSDeep: 768:eNMAD3/pVpOuWt+zf039Y8neBBL/oYqrd+n514u1SC/hQRb7eLthBvjHhm/mPE:eLdVfu6fs9jeBt/Nqrd80u0lRXggl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a 26.93 KB MD5: 9dd923ce94c2cbeb3a3287bc17883d29
SHA1: 85b67654385f6f795004487fe8ff79c8474dbc3c
SHA256: c0f115739f96b8b82cae3af7418f5bc2dc96b87f5a0dd9f931deef8083527b04
SSDeep: 384:Ffgdq0XkXU+oCzZ4CKQU+kiacJse2gbt277JSMomXanhR3V6lOElyBZrhX+yQqkG:FfgdbqyCzbz/JsUbtSS+yz3cOrZrhTo0
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf 65.23 KB MD5: ea9174db756dda5233a85094a64532c5
SHA1: f666c63fe9fb450984e2b9db2896bf419fa558db
SHA256: 38a4a21cefbfeeb3a067eab88f4a70223bfc75c69fff03666b8caf0055546ef2
SSDeep: 1536:oALJkeRyweWrACjyhQfeq3wV1YXkhr0A47PZLMKUA6pkG46cz23Rx:oALJkWywrQrqAT+kFjmgr46I23n
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv 80.98 KB MD5: 3d5958ae8a02c8c98ef0833b36efbda2
SHA1: b45e8802d98b1fc3f09f125126f9598ad51cc098
SHA256: 50620533bf4a748f6becc6db9092972aa168f4c1e309cbdd34ea0ef1a24ade31
SSDeep: 1536:/6m9eCFwj1bFIRTmnycspkfS5U8DI7rR12xZ0nrivcCVBvegAzOzo+fOBj:/BeLj13yU8D61+SOvzVQgAeoMij
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods 10.28 KB MD5: 50d5f0cf165ebca1249c901a7f6d1f7d
SHA1: eb120a9731be12bc5a610440a909a69ba9b1f9ff
SHA256: e1c68e0db97d96f4855734e2ee52ce9c60f03532dc1f61810444b5bc3920436a
SSDeep: 192:2lZy3GrxYJtQfKMGeFIXFTwQt+jdtqA/r5kpa0JFWDPRSG6nhnDy+RGCZnWV/Xe:2fWgkgIX68+htq6rSSkG6n4+wxu
False
C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif 80.68 KB MD5: 70abc954eeaab6055bed7c630e8b230e
SHA1: 77321dbdb6dd6b96744d9e7579fcd101e8ab8cc0
SHA256: b39c3f2d963e03c1070592c7e37e4f6588fa1524af902f43405cd9086d82cfe2
SSDeep: 1536:akoK4nOy3RCrngGtVvaq+IutYKyRwm2GWNYr1xd1PdnkTqF/vQwNMCHV:akKOyUc8a7YlRwm2GWyr1xvPJkOF/IwX
False
C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi 8.98 KB MD5: f3a0da1355fcf76dfcaadc310af0b8fc
SHA1: 1ef17df49524f52bb7acc4d53ced5dddc0afa859
SHA256: 8953e348b1d34ac0a4bf8c993498c3fede948eee138ee6d008e6e29ccfb99980
SSDeep: 192:sAD99UzQ8fP3E7eIA3yY8oUsIArGMrPYiWUSFVHjoMfkstunOcjpl6WV/Xm:PZ9UzQq3EyIA3yWUgrGoQnVDopstunOD
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls 71.77 KB MD5: 7197b593ab24a5488bb312d6a8e13236
SHA1: 818f5c7d78cdf886252ca4dc3d71cd2ff51ec2e2
SHA256: 9516f5a28b61152ceea8cfb915c757725a8a050887d1e7f25bcaec201a9491da
SSDeep: 1536:pBBe/gdO5+x6/Aoxzx3Nz+MtNRqJyP4jZHIQL316Ea:Q/Wk+x63x1d++NAjVHIQLE
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav 93.23 KB MD5: 06b278e6b2b6e6d65f39e4b8bcbe9f7e
SHA1: 3feac3f0cbd707e591d86fe28992c23275bdbe32
SHA256: d288497c407763756b38d3cb15708fe16666de3a03f92098f53b2262a149f137
SSDeep: 1536:VvscOqSlSQJVkBx4FpsC/ZNxz2zG1dgNHRFVNb1wggISNNpgPC+GqvUebd:NscOqSl7OxwnHxV1QxF31wgX8qPCIn
False
C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini 1.44 KB MD5: 98b1815abd6c754659aba826924f581f
SHA1: 01aeb149abead6493b17351b295dc53649b4a10d
SHA256: b533ce3f7a26a0c0e74452217f17fab9f3a6ee94755bf1638ee68c9bf5a61f37
SSDeep: 24:mBHY49g1RA01bryuNBJng3mcnUDi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpf:m9Y49g1RN1bHTnHcUDhvsdF9FZhg0xja
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv 25.19 KB MD5: 346a0dc86a304330f0396d7a89d90938
SHA1: 0d5f7f5a5dc5fe98f2c4baa3f7e81c0f6a64b544
SHA256: 5a88d472fe9e403adbf0939476696b6d2798ca5a0cebab3d43c5b3a461f594e2
SSDeep: 768:+YOGHJdhLyGLjTpsu5mYM0OijYCti2Q1YP2HtmRy4+Sxog:vlrNy+iufDECt3Qu0ni/
False
C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms 1.17 KB MD5: 0846823d430c30751b3c00de2313ea06
SHA1: f62cfb48525d68951a7eaaf3abad8d33ae28a8a7
SHA256: cfebd48e07132079510a2ed90faf9676d3cdcf807f68b31f03b6ff17814954cd
SSDeep: 24:fWmyp46AOFOgi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfr:m66XOghvsdF9FZhg0xjOr
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.91 KB MD5: 491bf6e3469f62dc3fe4ec2989416bcf
SHA1: 8f729da0dabace7223398e45ab84132cde2cf27f
SHA256: ba29750c45c62ec534241e5b13babe9235315e3cf688e746a6d25eb0273c418b
SSDeep: 48:AcGJ7+XgbpTGnUXIcVgbL7CshvsdF9FZhg0xjOE:AOgdynVcy7CslsdV/Xb
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png 62.65 KB MD5: 15b6e0a9276f3e8f78b32b58e95cb30b
SHA1: 9f5202d319ec5d8c0646504fccf4ca775e2ac31c
SHA256: 0b3bec226c95706115395f8f59fc7d22e57c80b5d51e21e194cd1ea254c94312
SSDeep: 1536:vgm0VMw+lf0DONw+aS7ZSeebpi9XB5z4+AV67FhLCr:vgByHfSONFaS4FbA9Y+AVO4r
False
C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx 72.50 KB MD5: 48fae9b055009a200911a1ac1e04b8b3
SHA1: 953309627f256f126889690ee2ace7d0899fc5d3
SHA256: 7760d315f6eb828b9e8609fdac00997ec14c042045117e891c1b472dea344d49
SSDeep: 1536:sEe2PnlmzrSH0hagqGsQcyLdWnL4IOMtCfHLPpejRSjTEcpEhFKTAVF:6WnlmL8vRZ7CfHuRUT/2ATAF
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf 77.04 KB MD5: cf68a84baac035898d97b35102b76231
SHA1: 54d024656f796898bfb605b9a2933e51da99c75e
SHA256: 91fa1fd5094a91c3c4df825b2ebf92a4d946b52181a242297a152775b27594cb
SSDeep: 1536:xTiISGBKlVKnWrU3PYcKKOPTzFKv2Mnl/UfQgetT7Ny7aBqhD5eCWP:xuINEVKnWrsPYczOPTzFw2MnlcfQgSE8
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp 33.62 KB MD5: f3c29cc6580fb1ac44e13424f20f6b5c
SHA1: 79db1372c74e212d2d58a33a39d61ba6596eda88
SHA256: 1d5387b6c266b9dae3b5911d71fa2f077edc079cd7fd31d977dc9f95ca828b67
SSDeep: 768:meylupDkYEX7sdjm5OEG8Kg2y8KPBx3EW1qS91AVswywA:metQn7stsU2plEu1Aqwc
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif 40.80 KB MD5: 0da5fe0a1723014022acb2ac4183c9bc
SHA1: 8dfebe404a87df6926d6209f7d7926dfd1ee231c
SHA256: 0c1ff3d48db31ca837d8710e6e0f0b67b8a371b4361dba9248f5bf64c889c629
SSDeep: 768:3VDPRJGWNPjvxbvlMBfMJS8co1XgV8OxkaaOYy0vt7h0uINlnM:FRYUjpba0JSpo1wbanysOM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a 46.50 KB MD5: edce1ed152abd9a6c6596f094fd9d567
SHA1: 858d0692f9782b4f3de5b0094ae2b0dc09247a4a
SHA256: 589a455fe6bb0fe7121f9f5397e628fb2e59be904aad3159e9f9db2fd0476936
SSDeep: 768:VYhDENkjv0PcEJkuj+pJ8ZgddwIhg1r1/miZN+9wDS/ZunOQ6bgEonhE:VCD3skujrZgwIKYDeY8OQ6bhohE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf 65.03 KB MD5: ce7565f52650e98b2fbe06b63a381db4
SHA1: 37bcd076d21d77967418ed0ef05cc8a69a5ea5eb
SHA256: 846821d561255e4344d2efa7afa4cf592592969ae0208d33442073086b1e4ca0
SSDeep: 1536:CxZ4p1eAHHt/nqCdB4IEG++cNQCMMAEuG8kmK:cKpUAnt/nqsXp1CMLbkmK
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 4e3cbd6b6c0d4bfe0cad0ffa057e7cf7
SHA1: 080c83c05671c2c78b7bdc563616958a78b04f5d
SHA256: 4011d2d25b5ca82522e0ec215cd2da706000e43a019f0c16b7a13953cd51fa1c
SSDeep: 24:oLoxiVDNnklgSMQrcu/9pVTi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfW+XIu:oLoxyNWVbThvsdF9FZhg0xjOW+4u
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi 22.98 KB MD5: 43d526a246f64348699194b780a6b3ab
SHA1: 84e7311c688bafa4c358775a132e19be363f0ec6
SHA256: ed00694e6a0db19c3c152325232b021cfbb6f558a9c42d3840778f0debcf9005
SSDeep: 384:AKBo8FU7bXiMcC2Rrvm625mpq3HMo0FzxqhCPj2hEMzL9Pz8Cgm5qExx1:doH34C2RrvTP83f0+hEOZz8Fy95
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx 25.72 KB MD5: 83469560b33c5825f16124500819b542
SHA1: 9d06f5a942edc31e3a796078c44c107ae04ca286
SHA256: b3810b711dd4b1697cad5a788ec80fe53b108a3c7fbc173093d38f6c1adc1223
SSDeep: 384:bnjvC3PgjpWrBGqwXiacYr1w1nFgykPQ+2oI6v/MpT4FNJjlN8++ewybiJG3lXy/:bnjvHQBdacIKnCxY/BSMAj/iGEqsB1nf
False
C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots 17.52 KB MD5: 40f8fd80c82dba61cd06bcf94f9c85bf
SHA1: fe89dc17fa677f2a1b18cbac1771277d0b0e9b67
SHA256: 701168504fdf3b755552c23ce6f9d4e0cf31cd4b6778d4efacfceb32b8edf27c
SSDeep: 384:ZCXsnrhVC0Kfqp/OPz9tkKM8M9WqhdQozJX2aUs0wKYYv2jshC5xl:ZnrhgtqpAzUKyThdD1X2aUzwdUyECJ
False
C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf 19.89 KB MD5: a2d30218c4278131618e8f68e72ce540
SHA1: 07e72e4d5700eee80dd08cc2f31e809dcafd0ba3
SHA256: fbef1001828126d3e66371a25b85807f0ea6cf6acf0fc2b40c9d539af1285b3f
SSDeep: 384:KgXLcL2uE6eKD8o0I5dw0D/mId9acY0FUvhq32idIGoGeWD6txb:bXLQ2uU5udRLmCa8F3Ddnw
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg 6.73 KB MD5: 9545f402e09b1cd6999de1f989a6aa78
SHA1: cc6a2be83fd6cbdc6c8e1800ba9ddc84d7e2163f
SHA256: 70148f75e94a708eda5f69357c6e61f6230073ab480fa4b9df2b5dd6bed5ab8f
SSDeep: 192:SQlzqwFhQdVwSY/NRKVzDLX/XwihlxZB3uV8OBQdWV/Xm:S+e2QjwSYXUjPwAFUVQgx2
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf 70.17 KB MD5: 126ea659828eb7f103690aea7d89c493
SHA1: 1d77b041600003c3b0e9ad0d5a2644c64421ea3a
SHA256: c77cda9fec959d9aa693779edd62147fa5efc1afe7fd16abd56f935355ac9f04
SSDeep: 768:oVqZMWU2URvUCMM9Ve60J5Eg0cb67kXrTMWmTcDQqSnuZZlSFQr8GGwl5WIl2HJf:oVqiWHUCjp0cbWcDZkuZZkmp2qGnTd
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one 352.62 KB MD5: b276b48a891797316f351245ccffe159
SHA1: 10d4a1dabc84081966dcd0f7f75e22feb608e269
SHA256: 9d80fc2a40ae637b54a9920d677799e3592e4513f52a2341958d893b6bbefded
SSDeep: 6144:2K2HUd0v9oXqZY2O5ZeiqkEtGtIKbkuNE7Lofc5shXZXfjL9KYtOC30:2zHw2D8IiXltIKba7LoU5sv4YtOC30
False
C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact 2.08 KB MD5: 568748fa867733627ad51f20cf0bf181
SHA1: 0a31f6c87a4db5560c29f6f63ce62495d28a2132
SHA256: 8925f11077d4e96aeccd3c723393c78f4e8c0777b8d3ba4b3289c15bb6e44515
SSDeep: 48:OhxuIUwoKY/qFsTwvcocwLhvsdF9FZhg0xjON:Kxu9NdqFg4cocwLlsdV/Xu
False
C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx 14.15 KB MD5: fa6aafcb173464ef9c333533977e4f55
SHA1: 44e21399ad47f4322d5a1f64439452d5c46dc0f0
SHA256: 0e961a3e98bfb2be2c0fb390982f656f5f84fa27222a776d0049ed63fca3d436
SSDeep: 192:ROaorNx76DcRclCp8x89eDkvuY7mY844YWppblVkTvbUQZIGWaspiXKJ8425bWg+:Uf0DcRcli9bF7wepZsbJm4AyyT6afx4
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif 17.81 KB MD5: d04375f87eb3127fd3d71ccca9826383
SHA1: 7a7f12c173a46518a8c52fbab7262fd805868d5a
SHA256: 9fb994f2c19f7495df6793df11c3912fde5b3369254f0a013ecc76ac5750e223
SSDeep: 384:KgNPv+rq8ucO05oT1CKTZRDS818hJpPfg7q7BhtHPIeH1OhYv08W5Nsqbx6n:KgNPGe8a0CpvZlV18hnQ7SdNZPWRsn
False
C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx 84.62 KB MD5: c8671af6f36675f3b05a7ea190e5b56d
SHA1: 11e5694cea1ac32c278e34de43b5a1d0fa56e86b
SHA256: 327cc3fbaf358fd4e0a45400cbe45932d56ff3dd38b7533929503edf05cf6fcf
SSDeep: 1536:egFShnA9ROy2LplVtCFkzeoY8ddZV+vYucCoytG15Y77JMY+:ZFShAPSFlLCezeoY8ddj+vYnCoWGg7JO
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 05f7586f73ed02002320e84d9f247985
SHA1: 6bee80a54139b5dee54ced8772e5da97c8279e7a
SHA256: 0acf86a3e35863faececb663ac39e2d414f59b17afc1f43bb2438465e7ef32c1
SSDeep: 24:T2SIeCeqOuHqi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfMIKIV:6SIwqOxhvsdF9FZhg0xjOMpO
False
C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx 17.88 KB MD5: 1dd4e213e812f458368177b76cb0b2d1
SHA1: 8bdd4904c4b574667247c001d67c4579b32f9161
SHA256: b618f9d32dcf002b8e9da7898c4f24ddcaa9ed18e675b35656e53f4a3ea9e1bc
SSDeep: 384:kPAYiyjwLCJO2/kH1u8BC2rPnub1vrMpWmAAxPWubq7zOHDCKxU:uAYiqwmJPkNCeub1j4WmAAcu27zr3
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 72.50 KB MD5: 8f9eec9a3269e5d2ed3c4b26e930dd2e
SHA1: 875fff618fe5fead4d35e6ff31c5fd7632a3b934
SHA256: 1103839c321eb951ab9943d27ed0011cb729f524e6a1e758ecd6b29ef0c30004
SSDeep: 1536:x44JDMbWeZPepYXsMS+5Vhk3kgq3TkLt9mXCTqLzXLah5rfjG3JdU5eGXOf:xeWSDXsMhH0kgpLOWczXLah5PGZW5vXs
False
C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx 25.00 KB MD5: a3b530fa01a2a4180d383336494a9e11
SHA1: 5a2734eb5c42e835b40759e73fd92663f019937b
SHA256: b1ead780032b0641c2ebe7552ff7c7ba35d5235e2ba941cf6e4aec5f36014866
SSDeep: 384:mpuEmnX1p65BlYiE8yTxIENFxe2QbQLdDBvszRGuTL0mhnhLLcLSxC:msNp65BWmyTTub83uUmfLq
False
C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a 78.98 KB MD5: 1f3cd5a7ae1dc85f82a7d2de38addf29
SHA1: 3c5b1240fcc39944db32b253612b3b10f67e407e
SHA256: 68c7701b1385b800c94aa5ecbac2dac91b3d55ecc1dfac342387e62109a86a7f
SSDeep: 1536:pKLOSHkHZi9ct51qsLxC9WRQY4SKLsGtU64Fq7/uum6dUb9Bdrafl7gdBxKiWw:pKLhHkHZi9Krlw4N4SKL9tUTq/uum6Sv
False
C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 77.20 KB MD5: f543a0ac56855fe77eeb76f6df6d4e54
SHA1: b8cb216ad2d18757da9c4bf5ece957ad53c71293
SHA256: 28b9d4ce4e2f46cde0a9540b2d5f16cdaa512c9592269e8390cbcee3cc340f54
SSDeep: 1536:rkKsCtRTxZeCqzqqrOP8qTziLBxpEqiZT5U4KU0/RZo2Ggrvd:guhhzd8qTzibpEqiZOzU0ZYgZ
False
C:\Users\Public\Libraries\desktop.ini 1.09 KB MD5: 534fd757e5f1a6cccb23d9a71f259a4f
SHA1: af52e0b3b6dfd1aa68bf109f9ff4c31bff12bad9
SHA256: ab991ec3b4c84b095bd0d254380599fbee0b9ee814399ba9769f031dac9824bd
SSDeep: 24:0BkxDvS20m3p0OiVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfJH:0WJv3xZZKhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp 14.84 KB MD5: aa52923e328ad020a390f23b5cd0fef4
SHA1: e93d88b79e436fa41e998dc61beba78245a718fc
SHA256: a5c08b73d97527bcd12df858aa6a8f36a184a12088b4c2604e11d9e6adc6d617
SSDeep: 384:pEccIeqMr8epHKonaJVzzdMxoLT1Mfe1A6G5dl9RVc3aOxZ:S5IeqMLpqonCPSYTawM5dl9RuF
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav 10.22 KB MD5: aeb08fa32e5aca35a47fa718a703dd78
SHA1: 2219757169cc03712a40361ba6e08cd6a1bff06b
SHA256: 1549d41c7df7fc663a847fc0ebf868a96d514bb77cc940dbc0a1cb429e0db242
SSDeep: 192:4Yoduv7UGTypdIgp27EVq8l46XEoRiGO19nI+NSt1oQ9kowWV/XN:4YYugGTypdICq8G6XtdOcKQX3xd
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf 54.75 KB MD5: a2b34238c3319ff2e4a8b6a7c9bfb32c
SHA1: e42db2ae4f7cf8f7b699000915c3a498398f6e5b
SHA256: b89c3c1616d3a13cd03a36e528e52d7818c2347f57153d9a524968e5457efc69
SSDeep: 1536:gmf+cWnjsjt1+Mtss8/IVPjAc0HSvKmcmhouC7dQ2+F2:Z+Rj+b+t1IVP8zlXmhQn
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp 53.69 KB MD5: 3347898902dd018c013b1105c2924edb
SHA1: c3b45a81ce39187616ffa5b937b62f58b7ee1bff
SHA256: c73361d3bfe99294b4279e5fe9227eb68e27fd5c0aa32efad34f610aa84200ef
SSDeep: 768:1rBPpKIq5pBv6qsXGbMIxqLjrt/cIiocVS1CRulpL+Ur1bfRywmb9IlxX4Frij3:Tdq5jv8GbtqLXVcgcZ8DThRypb+lxQM3
False
C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe 0.00 KB MD5: d41d8cd98f00b204e9800998ecf8427e
SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SSDeep: 3::
False
C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv 34.98 KB MD5: 4f4e35cf8c0a5477bd0eae7d04ee5c55
SHA1: 0914bd55ef691018d78552cddaf613604fc7ce1c
SHA256: 995267cd37cb3ded5b09db61e540477c1cce8c0b7398bfb180de1814fb60ab43
SSDeep: 768:aGVWYnZu/ZsXXyyklBC06CmUcLgL2Vr/ffpq83UIT8WM:aRYnsRKyyQB9OHN/pq8PQWM
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 6.97 KB MD5: 31789d56c01dd5e94423cd9204ef5286
SHA1: 459148eb3e6fc6cee841616eb1a35d519975aa28
SHA256: c4c25308f047eac07d54594b741599d1a0ef3a4b072a4c8a1f37db0367f274ed
SSDeep: 192:4VrOF7K0uFmOl0wLvNTjHm0Uhxu9m4uDlMWV/XM:sy7f2mmBHHALh4ejxc
False
C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini 1.11 KB MD5: 03a6a7edc3e30ed45994ffcbd3602d59
SHA1: 65678106f9d9a5f294247cc5302b0eeb07dacb25
SHA256: d3f9b9674e4e340d04e4cf7a64b0b0f03237275da7faea388962ac014301e3cd
SSDeep: 24:P/fS3+DFzL3i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfX5Qn:P/zDFX3hvsdF9FZhg0xjOpQ
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps 49.14 KB MD5: 0730868ac94473a8e11567b86ce2ddaa
SHA1: 8b51bb9866a03abdbd1a50b6ba5a06b7e26e9225
SHA256: d8241834d9943d0491e6782abcd6a19a35dc65df14b630e84c238683a896ce6b
SSDeep: 768:4tRgvuXMV6jUk3KLulb4JtAyT5xOdPA3TvpU2wYYZOoyXGB/1AO:8VXMVmOLwb4rAunOeTjwYYpF51AO
False
C:\Users\Public\Desktop\Acrobat Reader DC.lnk 3.02 KB MD5: cd0d0bf04539b3c8bd0bdbe7ad5d8f8b
SHA1: 316aa1411f89b5f6b4ae55daaa247557c746c664
SHA256: 6f77482706c74ed8857421a94441f33bb4c8b013b93d14c609655555cb60ccf0
SSDeep: 48:yy5OWbm34pVcpzhCoo1RUbgWzsK4zXFFyZe0o72na2Hzi3GxWhvsdF9FZhg0xjOc:uWq34PKz9b9vOnyZhKoa2T8flsdV/XEa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt 21.44 KB MD5: 9b6289144089d919721b12fdb91b2a9f
SHA1: 7aad1500f1429b50c85a737a804e71a897b8b840
SHA256: 65fabad3bdd9e143ff942650018216d04710b6c14b0f482ecc33ec6cd704949d
SSDeep: 384:i6Rdmtzc8N0YowlIm8tQdxvHQm5vSINlcxR5MzQCWKpw4r7wPcJwGax1:DKFczwlut6vHQUvzSxLMsC/pwwscJ0
False
C:\Users\Public\AccountPictures\desktop.ini 1.12 KB MD5: 4fe73485b5fc23943e3553b052afdf7b
SHA1: 361c45abaae79df12aba2f6d4e8f43e919e63c2d
SHA256: ad4111509a69d4ac0beb2fb50752e6a3c385f4ce13ab45beb9be17ba8a10f43f
SSDeep: 24:bHSnK+j0L541ur2npi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0bMn:TYhoL5462nphvsdF9FZhg0xjO0bMn
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 70.67 KB MD5: 57683e409738e2a4ce1037bf569f2058
SHA1: 8a10de0c707f665f6e64f77115b9991e2e70385a
SHA256: 5fe1f5eaf8517c1a2b0235db62bb410cdfdbb45613788cc5455147c75c2618bf
SSDeep: 1536:Z7kOP3liP47b4Z4GjR2VWyA6U+MxE0Ueyexp/gHRVOUZrYQzTcVIB:Z7j3liwvM4FVWQEYez/gHnOUZrYscg
False
C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk 1.44 KB MD5: 50244437a1398d5759012fb95f2c92a7
SHA1: 4abf69a7e4c7cfe6b692c88816bf6446cf76807e
SHA256: 8e6365b98e45d3da2a50591bbfcff3f684dee1e85ab9c75272503908050247fa
SSDeep: 24:6BQQbuISOxEZ4xTyRjI9SI0TZSu6i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfakG:MQDV6xmFIB0FSthvsdF9FZhg0xjOaF
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv 41.17 KB MD5: 3be088c6993ca441c22eaa57033be192
SHA1: 185f0d4bafaeba2981feb33121ac58262903d811
SHA256: c771145f7384899acbb2d67e0d2c2c66eab087995c7ce1b94afa4d35abb93dc3
SSDeep: 768:fiijoFMzMj9aBM2+02YGs5TWvlH7vwt+Ep9d/a8Q1GAoKJnb/vj4/:fLjLzY9apMBs5ydH7Yt3zC8kgc/vU/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls 16.49 KB MD5: 85e5de2c93a8dc54b430d84280260b51
SHA1: 40d56fbc31c2eca26fb1b87357f64d4e6b2998f2
SHA256: 42042c6e722d8226e7c3f21cf699e8107e38d68f74ccbbf067f3b45363487381
SSDeep: 384:wO0Do+RmZLTGn7R8vptIF8jOyjy6qRHT8Crxl:wFgLKNyjOym6qHnn
False
C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini 1.33 KB MD5: d77dfbad44746dd693b1fc1fc04f5009
SHA1: 4cfc8d93f15cd7b50feab69984e28c6a0e39e722
SHA256: df3c001fff116b94df733177ab244f42b47943cc16572cc327c7d855d8ebe725
SSDeep: 24:YAlgR794wCm1AW3CiGl2i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpU3:YAl+79TrOW3C12hvsdF9FZhg0xjOy
False
C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb 348.92 KB MD5: 91f44b15a6953a2437bbbbf7dca716d1
SHA1: d871f3176b7609ed674a8efea38b3df01152c163
SHA256: 5c68d9b5b1c01be09215dc64a4795fed275c2e9323817c05d07008c06ea43b6b
SSDeep: 6144:CQE7+ULLMGojwb+aMPBXacQ/IoTzTJ0GNsy7a3:C5LLbojwSRqcUxTzTJ0GNx7S
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps 28.54 KB MD5: 76f00580fded4a33703a9a29b9263154
SHA1: 6fd9c6ae09881c4a49a0b5c95bf5a501e313f53f
SHA256: 65c7eceafac3743ff22ea6283c4506bafddda24843c766541747fe391f687336
SSDeep: 768:vjJQ4jrl7WOiUAfgZScVVIImuHwTAhAu+1hHL8/XekYv:LJQ4jhiUA4zIHuQQAu+1FMvYv
False
C:\Users\CIiHmnxMn6Ps\ntuser.ini 0.95 KB MD5: 9cb818c4c37c5d958314f9b2b0bb7e38
SHA1: 20432de45b42c665922fc8237744ff63cd4b1c4b
SHA256: 45eae81802cf42a2621dacdb429350800e95c220aaf60bf28af09879c4728be4
SSDeep: 24:/9MwpIMyLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfmry:/9MfMyLhvsdF9FZhg0xjOCy
False
C:\Users\CIiHmnxMn6Ps\Music\desktop.ini 1.42 KB MD5: 7b19ada340a850f020e0717143e9580d
SHA1: 2217bd7c80503eb0fe013b475845b3956105cff1
SHA256: a2892fcfc1f41a9eeab1f7bd7e0ebe7da2aca47fc7ed225836cf1c63f3996066
SSDeep: 24:/T2VsJTcRXkGzFZi5YcxMhnygsi2NZ1Ki6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZon:6yJIlk6zxcxMhn3L2NWhvsdF9FZhg0x/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a 56.91 KB MD5: ef30f2be4cac7f7644260734d2c1238f
SHA1: 2e690d599a83e57386544b2f7ce1331ecc57ae44
SHA256: 38c986ca5447f8586f29f68b916a9f5ddb685aa3f20933c3604acdb742e69491
SSDeep: 1536:W4SGzE5SS5fAtbcH//L0sIzn3vEzuZst9+EnGI1:XzYCHsIT/4dGI1
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 66.61 KB MD5: b82e20950c33adba717a4c0a6544f2be
SHA1: 06a5675875607e302d2be8d0943a9cdeb7765a21
SHA256: 011edbbb7875e7922561bdd8d92e9d80f3d7ece87d429e0f5d455d02ea97a897
SSDeep: 1536:ftOpkcsz9/UhqvcHfuaqK1IOCCWGtE+Tq0mX8Y/2hUR+rYI2/bWS:ftOpgzNUhGtaqK15lXmey8DGR+F6b3
False
C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 54.86 KB MD5: 22041e6aef38c306b09a866050fb7367
SHA1: 6687223ce8f3ecdca20d9ecc18b0cd3cab7b3c90
SHA256: 03a9b1db3b7c8e4317fc16109de6b27cb426b4976e4b9e15285700b895070467
SSDeep: 1536:uAxQ8M4V8LWuWyL6I+Kblt6vEpZq0gjQF:uAONZlLWswOZq0j
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi 76.46 KB MD5: e3664217e486c6ff2670858a5ab858fe
SHA1: 2e6c3580ca9a754770621b532d9ebf90ff289de8
SHA256: bbcf93593315b5c9572d2ec1aa0fe4495fc994df5874786a06372e3e777f2f8d
SSDeep: 1536:nZspcZXSlq3QNw/k0B/SuYelaQlT5trM1UghxO7ui30I8Tu2Ts:yPlq3QC/kI/+Q9zCT+n332vA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav 39.45 KB MD5: dbe1320c933e6f4404b25592106b8ef2
SHA1: 84c758d23d22e58a714b401aae106ff6b8ab565a
SHA256: 3b4a69ff5691468971b4ff5b609a47a95e91edc3deca26ca4c65bcb33b60eb3b
SSDeep: 768:FXWytT+VlCPhs8L8ANhqRj1wyTyoTlASujzR7odpEVJS:BWp2p/8AamvoTl8/CkS
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg 79.73 KB MD5: dbf8083fdd13135bf597aefb407f860e
SHA1: 7596625623e1b9b76f6ffa7c02269cf25406b877
SHA256: 7814493cd7ce68ba2e294dad59e009719115154ccb8dcbb3d266a049db3c28a2
SSDeep: 1536:8GxcZJDH8wRIFQ3ohPy8N9zBktcW7VCqdDMupEhYBDSZNw8WoBiVkYsV:5xcZdcJp5Tl+/EyshYNSI81BiVkYk
False
C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi 13.40 KB MD5: 6273480633dbcef70d6f76c9b5e8b955
SHA1: 37e1b1b62daefbaea7f77137a5e7dbd134b4b06d
SHA256: ecf38b4362ca4a93df130a48705c57295144d8cfb6fc31ed2136358ca8a3959e
SSDeep: 384:zMqHymrTvxl4/CwI8b1yb0FT+rjOTceaUx8:PyuTZl4jI8BybyT+2G
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a 42.65 KB MD5: 000c5956ab430945230f1f377ff36bee
SHA1: 7da70c580ca158e5641acdd90d496753864d90ab
SHA256: 0e6cab06ce96436cece7f459c1021d44bcdeb09a85bb58ed5b6c4e5a63505ed2
SSDeep: 768:JOxahbvTFLNzLcAvFhRFrDB/iDsebPSQ3xfAGvI7QgygWL37e:kahjpLpLhvjRFrDB/w3WQ3xpvI7Q1gie
False
C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf 42.01 KB MD5: 919a43dc5179354e195781e4d48bcd5d
SHA1: 99bdcab80c8b4c6684ea36411533e6d3f01e738c
SHA256: 064295ae2917a6f3b44ea22728c6c59ae48f9ec762c0bbdfda3e4b30af3107f0
SSDeep: 768:emJUvtVJGE3fP8ntkcsnCwGaKwMSviZWoL8jJIWTCGYlYgbovp:e+UVDfskcNwjxM+ol8jJNTZYGGOp
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a 3.98 KB MD5: 27266d303ecb633229f4324a1a5c8b84
SHA1: 4092c276f94c567d99e79d55ee9d44c19b839455
SHA256: 33a6ebb33e548f427f0eb36d6e0660e73bd513be3aa91bcf26e06473297c99eb
SSDeep: 96:56ldakk9XRskbim+3cKOTPpXBMilsdV/Xso:5CzSmtm+3cKCxxMiWV/XD
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png 21.19 KB MD5: b24f864b5339d7e9895eeb8bbd4eb512
SHA1: 1d9478ea4af125c3a52c582c415dfa7c2a46ae4d
SHA256: b539aec065ae4a31ec2521ebbe6c408b780724e6ca89f16a704cd24ccd736253
SSDeep: 384:ToQOkrCP6/ON1YF6qdv0slikRIzoN2QYFiNPc37Gu0rYDe5OyTxn:EB6/ONyF6McWRcoYFipc3P00D2Oyx
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv 64.72 KB MD5: ec468fe27d2182bb41c5a83f1c641c0c
SHA1: a5760247502e032a363ffbf443a6e982cee25669
SHA256: f9a4fbd2f1dff71b5eec112aca375d521bafb82e8219a447065cb8a134b38afa
SSDeep: 1536:wk61tUira4D7kRLulnm7f81wU/B33agD09/GWe7uK13fx:wk67vra4nkRalm7EThqGz7HT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg 21.88 KB MD5: e511892267b9c2e7064bf6d1f30b68c8
SHA1: 6524e0c1de9a5a3ee769fa7ee8b5c0701e37b0b2
SHA256: ae9532ea1a8a8210108ba66e7e098f3bd403b9df584a658b7be34d7acfd304f8
SSDeep: 384:N7VtseVPO8ycC2ixi7qplUepka+vEwId8G9HN5yE4U1ZYeg2xz:pHGNL/xtplUeqa6tY8Gxrhqs
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp 97.92 KB MD5: c4acceb537686cd65eee5314137d632c
SHA1: a8904036e2998aacaf5677510127a7c05364ce96
SHA256: 86f916f400827002821f97610a8c294851288d481b3528a45e89a9d3073c874b
SSDeep: 3072:11vyCJQbG+YfWTOT0EVYfH0obkrYnEsQUmgpLUbT:PyqYQ5T0oYfH0UvqCL4T
False
C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt 96.85 KB MD5: 22953dbdfaaf69440a45bd66d21c990a
SHA1: 273300194b1a91be76178cbceebcdd01cd5ac000
SHA256: e4b8d1162311224c608a275e7a938ce6979c02a813204c04545421ee1fb17cb7
SSDeep: 1536:1UKndv1pXiYBHA+VsjY5BW8pjKWSWPQ7fPDaElIUjhEZtmWyWKvjvSq5I:1LFiYBHxqi9WW/o73GtUlFAajvSII
False
C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi 10.29 KB MD5: 393420b68d288727ce0bc8eb56b7e185
SHA1: d8396ab241fba3dc7972d8f4bd79b9df529fe346
SHA256: b7506374cf148d9c969fc2aa864092556b6cb385c4eb9e1eb37e08c56acc41e2
SSDeep: 192:KzgStFol8QVHVarbLNgb7BIhvlqvLMEb6OTlxGamCimssiK+lYXiWV/XZ:KzbtFqfMZgehloLMEbvvWm3dXlxJ
False
C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx 47.28 KB MD5: cc513dec08ecafa7594528acef585827
SHA1: 06dd586925d1c802186aa54ced5d41ee75ff27d7
SHA256: 18801f5e94c60607a9b16f3a00030e0d0a3d09666cca2252a4588a6e42065324
SSDeep: 768:03rFWvvmcC2I2mR8uqRKtJ2NCPQDU/N7afuw26i3PU4RUE+/k+gZrPEqBIOPSzbP:7vDC2RmR8uwKtwJIaP26yxU2rLhPavLj
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.12 KB MD5: f58e6cb461583488bb6a8be0c120a72a
SHA1: f09921b146b5a58fddca654d816c9f991137581c
SHA256: 3dbcd2e870086d54b830c9dbe23403ffc4573e658ecb6042c50a638504459a1a
SSDeep: 48:igyo2xmDP8EWwSrie6yS/WWAUzAhvsdF9FZhg0xjON:iNo3hWhieyWWAQAlsdV/Xa
False
C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt 87.92 KB MD5: 481d7ee98f52e0d2eaa038b0109185ac
SHA1: 9b637059d21950863ba1144f55fed7f2b5b7170a
SHA256: b69877114eb8493da9de62c656c73dfae3c4d2529e4705549a40105d7c5f9246
SSDeep: 1536:UEXJycXvAaYl6GNbDYVcHNu9iVIIgnd3eqWXSWDYw2WVPqZ/6f1+9z9tvyd:UEXJyoAOGNwuQMIIgn6XSWsw2WVC/6fJ
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png 60.49 KB MD5: af6144a8fc7007ee92f35af5be3bdd48
SHA1: 0c3359db1eb37efbf8f017673e3eee5e034f8e51
SHA256: 98f64b3e63f197ebe7c486e6bc15b6ed991b1bcb61a837061ca92f033568b9cf
SSDeep: 1536:PaDcPXTdXMebZNzeXr4RGATt/+G8aHVM7h6RfHeze:PaDcPXTdX1bZNosAat/+G8aehCB
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp 82.03 KB MD5: 6859c865bfc632be66e4903787f0ab6c
SHA1: 4537729fa2d7f445f2f6062e1c665c738adac2ab
SHA256: fe5898a3e40d484120296b0778394507a4f68440ce7be5123c9f513b006b7cb6
SSDeep: 1536:XXx4cdqyZGSzVB/8X6sESORU2LO+f+nsb/rw3ITa68O9rQutnbYFWokC4+X3g6:XXxncgbVB/BvRnVfKs43xq5oWkrg6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 21.67 KB MD5: 01f37ff53002e115af0e353f5bc47885
SHA1: 2677732a4cf337c754375598cdd89fa371051ca9
SHA256: d4fc164ce8050c4f67f50b703f0d282153a0a95a43ca16164882683c3253156d
SSDeep: 384:C8u+Pxp1iEm5xiDc9I/jF/Ze+0ILXxI/9noQj5a8hZSuIKkv+VN85WcyGVxo:C8u+PXskO2jRkILKos9ZSuIhe830
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a 27.21 KB MD5: a1c50737019ea5d68c0ef96192c523f5
SHA1: 37ef03e0a74bab37e45ba03c7d9dc3b3513bd44e
SHA256: 17d34edc478d7def4bbeaa9bd9403f6bd0ed3f3067f1cd6f4b8ff0389cac14cd
SSDeep: 384:LEb3ln/KZPZZ8glH7Sc5ZLwR1c+he1f37ld8T/cM5A08OzSf+S/d05FDN4Icxxm:G3lyZP78mbJ0M1frldUTOf+pXx4k
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx 51.09 KB MD5: 7d488995860e68419945eaedf8dc543c
SHA1: e3e0ebd031e5de1ed6a2d5d03728fc37c843b9f9
SHA256: 277011a9a449c8b0549fca3ee12c9f9ab6c10b75225c1ea4d5d461b76b8e12cc
SSDeep: 768:O3ofekrHpPGQANizNUpPw3vjioU7ONFyLwFZ4fhNMGWLUk/TRwzEOPzdr2BgwdjV:Oy7pGMziMrxyL6vlrT2nPxrSoM7
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx 86.38 KB MD5: 2bd83e3be1da6e9cb8c2740073187347
SHA1: a579ecc8b9d22d0053f544af36f8a76af6952042
SHA256: dbb9390d9bc07da4b0844afdc0ddf73604e94b8b2d15d4c16a520a806247bc1b
SSDeep: 1536:V4VBN2/hFTsoEbo4tLcjHLZYXGjPjzGXQelYvjO5tdCe56e0Mbhwxb9+ymFOhvz:Fwod4tLuHr2glbOQMb6b9+TF47
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi 18.53 KB MD5: 1d246363e46f0263a9c36fdeb377222b
SHA1: cccdda6d3a9b40b4ff65f265e79e3cbb1a12211b
SHA256: 93233d1a8d4febf1e6c903ffac5d85733b35493e491b82d47221face27629839
SSDeep: 384:UFjbUMabDjBb73GX4kgDLOppRuP0DblZlJ98H7+sxqE:UFPUM8pb73o4kqU80DjGb+tE
False
C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif 61.91 KB MD5: d3d4143f3275f9a1cd3727631d6a087f
SHA1: 460633db038fd02ddb8260a9fd0385e220d59aa4
SHA256: fcf532de1179c704f9c268d4f4e6ac0a17d72ef203a7e65d9675859b5f01f39c
SSDeep: 1536:PV8021DD5sMk3tb7ikTDxM/HH9oQ3xa95mk/rU:d80UnYtb7ip/HH9oQYnmkDU
False
C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 53.52 KB MD5: 5d0f108b682572cd0ce3c029fbc4868d
SHA1: d87ee59b95fe084d19b833177d02d87ad8bfe696
SHA256: e3ee2d8cfa23cc99da55182d7c140623bfda32d3b5bf4a0b1f062669731c29a8
SSDeep: 1536:mAjynECBwr3Q+QIGa9bFLt2vZOTbuB0j+:mskEswr3eI9PLtsOT8h
False
C:\Users\Default\NTUSER.DAT.LOG2 504.92 KB MD5: d54e918a7d0ca935baac56b00faae8ab
SHA1: 1848caf8b4ce7e3b2f8a33133fcdb9ddca9cd605
SHA256: c409ca28fb42613546e6e17d3102afc48f2e5305b12f2c803ba4b3ccd57c5d95
SSDeep: 6144:JqYzAHzj3C81UpFs6sYJ1sHL/pniPrQuYYP6qVtf:JIzh+FsNoBMLRqV9
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a 96.77 KB MD5: ae701bfbc0b46ad161c7b9eae3aa70c4
SHA1: 4a11d8a3e1c09702bc6d524786cf22975eab0f7e
SHA256: e101a807a54ff50dbf5f9220e465138685fa093920833a119d47904824215f3e
SSDeep: 1536:XoyrZb3Hz8gXQCWwTMm3Bb/DfrULrFKDKSkdR7cyJ4fTfaSDVv5EjaG:YyrZbX5QNw4wPzoBSkdRQyJsfaG/8V
False
C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf 13.24 KB MD5: b4b9a27871d749d47bb15e2491d45eed
SHA1: 241737005a433d1b1896f5ce9d1e760945eb0aa5
SHA256: d95c8cfd41b2912f63dcc2c83869e25aacaf6e0ad55bc8d9b34844e902e8ff98
SSDeep: 384:8csvP2PF/6CY+gu3El0uqenE3+DKticx0:VsE/6Y1EGuqenE321
False
C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx 19.27 KB MD5: 3352226b58d46a0a5725901ea526de66
SHA1: d917a1ed62fadc32f78ea7cd12ec373239b4082b
SHA256: 58f9b344b396b22f1461f593ac62e7e2453b813a677c23fca7169ad3cd1333db
SSDeep: 384:8VuCaAQgSV7RbPrQBBI7rzW9Fto1pngYATNTCckyYK0OBavei3BWixxB:MuCbQfV7qBQf6FeBgYOn5HBHEB
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.22 KB MD5: 2125725d4a5e539adb0b208077fa9450
SHA1: 4cfbbd3f11d2bc8297f7afed35aaef603380f9dc
SHA256: e548eaabf6ea035fe114e2d48d53d83552b05b16fc39ac26af260b3bd50ee12b
SSDeep: 48:yZ0cCDaM/DKMB2Vtqew2vG1D1BT6Ha66KxwyFPImukLXVYqviJhvsdF9FZhg0xjc:yZOKEItgeinT66oxJkkTvylsdV/X7g
False
C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini 1.11 KB MD5: 92c1cf13047e34a03173ce59c04c02e9
SHA1: ac81714f7324a9f851226712be3448bf54a5790f
SHA256: 9160fce9b6a22c8a624dc2f658661fafdb2cd6ceca383d9b801a19899629309a
SSDeep: 24:d050+dIhr+EHXNhpi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfA:0IhrHrphvsdF9FZhg0xjOA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 36.88 KB MD5: 672f61ffa6af9fec369d1107705eb999
SHA1: cfc0990fe059d220bc444d2ac0d0e8558c3dbbb7
SHA256: 70d5cf34aacee47ec645be1a6f3679063890dd0a090b14a62919051f5da3ba1e
SSDeep: 768:9v62jhnfxWj8F66ng7ytf7Gk9wCACtlhaGcCFQiN2NUqgbv:9xeZyCGwCnzaGj7N2GqKv
False
C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a 72.41 KB MD5: f809d0dcd49b2bea0af06c5d6808daf7
SHA1: b17434de9e41cdbe0dfe2a863bf1d53e629a6dc8
SHA256: a0880a95630225a4f4dacc0452d6d6b8b2360a6164e86e6e6b4a3c38e12ba69d
SSDeep: 1536:zAktQ+kEWWjManT4uEKFjOqwc6VV4YPB2gPqCZbGvHiiuTff:z6+kEM0T4uLF3whL4IPyvHizTff
False
C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi 43.97 KB MD5: a2b7f92925720314fac37b139882255d
SHA1: b2a25ddf23559c6b90c4382dc8608433fb23956a
SHA256: 3f77d89fe29abf505b072ba6409061a9e421ef0c8b6ec7933d3abb5c82c42d06
SSDeep: 768:F2MpRirJJcJbQFz1yNyHmLKq8ZwqTG4AKCCevLy/eqR7QqF3xxqTLSp3K+1I:FBirTcySGq8ZwqinCWLy/vdX3x82nI
False
C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx 89.08 KB MD5: 0cca518714c7d5b7bff4d2652d25de50
SHA1: 7b6557bf9a0914fe558c80bdfb918ed192326a96
SHA256: aba3e26d41c944296fc649c9de378123f875c9ae57f54cf623aa40a0b33f9bd4
SSDeep: 1536:ANC422cTifG1A/y7oDlJTam0HHWTjE4wEyaBBobe9hOujFVJokr0uay8HhVpVT:AKDk/yoqHH4jEpEyarye9BBVCk09
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav 100.27 KB MD5: 2295d84547c367f79e0c33e1e0c214f5
SHA1: 6b95ae591524e4ef9f4a279882e60cc8970de456
SHA256: fa60ab13cc2ed15841ff2b6fce9d36718bbfa0a2e3e73a739f22810978beb6e2
SSDeep: 3072:u/pOR43peNmjDTaIehJhfe8uUEIngAehSIst6Qi:NRspecjDTaIeHh2zjInjtt6D
False
C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv 17.89 KB MD5: 9980d0f7e84fd5c2b3ab28bf14ac3db0
SHA1: 50190250efe1c9bfc83be04c0c389c5cf1c21b03
SHA256: c854efcb6261e39feb18574bb4069ca35e8eb190ac81097760208422b17729ca
SSDeep: 384:0rdAneAVR7db4BcyW4GzEUiSgA8kI8iQlrnHJgjQx0:0JAnrVRJb4B/2btb8F8ikrHJgjB
False
C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini 1.33 KB MD5: a71dd339bd3195405eaff39005d3a070
SHA1: 6394d184cd8abc10c6da4a7d0598ba29a343bf4c
SHA256: 86f186d22084c2d7e759a34864dcecae386113830cc081d9ef46295ac0227f18
SSDeep: 24:rngk3lnCaTll8xfuDBi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf//N60q:rgklCwQxfIBhvsdF9FZhg0xjO/16R
False
C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv 37.69 KB MD5: af8ffacca55c82208eac68d676ef96b0
SHA1: 31e3c3917db116a1d09d5173d8d779d2adfb25fe
SHA256: a5ea1c34e1fa9b966a2e7b3de441ec3e71e358e479f91dc7f39d1365070c925e
SSDeep: 768:DS+uCwHuA/FV2pHNNG69itdBD8JdM37DXhzSDbbP8Y4HOOW:puphL2pt8O0/sdg9U/8Y4HOJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png 24.17 KB MD5: 82153887e1c5661df9f2f53b269d947a
SHA1: 67f3796e3284905eb814759561e5ba341fdc4d58
SHA256: 740adc7885f48aad6bfb706869307d4631c641fa585172d281dd3b05b7dceac9
SSDeep: 768:S2VRFgv+gB0B88iKfw3q+UgFaLoxCuY7wlIW/IkSN:SSsvH6nP2gEikSN
False
C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe 10.00 MB MD5: be05669ed1624540564604fd332bc2a6
SHA1: ad1e6924748f2d97e544a7c0578d207c36fabd8f
SHA256: 724627b1efc89c9ada758f6420f8c11d1c22ca44405ffe49a14b4dca44e38435
SSDeep: 196608:9zZZkfai/RpbNiob8lH3XfY8HsAR9JzLpW2ioku9JDcpYLMZ:/Zkyi3UoIlH3XfY4LR7zLptio59VcJZ
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: bba10bb160b183c03889e719fb7a348d
SHA1: 3f6581e16b9befd51d2ea8c166c71d6dd46d753d
SHA256: 07180e19b93810a7f79c52883abe7cf4d664f76bde423f12c72ac783f9d66f25
SSDeep: 24:vkCanwmUCSn6iLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf32mSj:vk8mSn6iLhvsdF9FZhg0xjO32R
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 80.39 KB MD5: c159c4c5e6b120a602b78171f2257b6d
SHA1: 5b0a2606408e3da2af938e20d814e8063f329c39
SHA256: d07647d809286071703fe6a0ad1f4877a9bb878e695913d5e44329a5bebd0833
SSDeep: 1536:EIoIXnZKQy/ybkE2Wxpk/L2w55MIbGAS/evSQzb/xm1SATZKz:GGZKQyKQE2WxqTD/GAS/evS40DZS
False
C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini 1.00 KB MD5: 901a2782dca5c42e3face60c390f5888
SHA1: 19a53f0cacc3c753e820e6855a4aec54d74da4f6
SHA256: afa70615160720d964c0b28f5d1cfd12a996a03628f0c3da44e5f2e2d049f7e6
SSDeep: 24:lLSIkyR5+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf8Zi:hSIkm5+hvsdF9FZhg0xjO8Zi
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg 65.84 KB MD5: 7e6cd7d49f330e893791038c9eadbb0c
SHA1: 7e80c480a46e52dab343a29035a12cf476e1d918
SHA256: 3817945436c989af0ae0c02a77f27294aad769eb27ac8767d98738b09c2e38b6
SSDeep: 1536:IwIc61098t9Xg4P/jErqQbJK/wD/G0IOB/VevOHDw6IoZr6We:IwR9O9qqVoLQQVevOjQokV
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png 81.08 KB MD5: 5368f3fa9c033a5680d664fe83cccfcd
SHA1: ab51ad5988eb4f69ada051df22c8a5ddc220ba30
SHA256: a246cc81ac6faeecca927d0e767fe56b94b08b6fd5e5c508dbd2fe80bddde345
SSDeep: 1536:9eTwdK9gfShBriGG2Grialq4rF+mrnHx/VkV2reZz3xICtxprpmK9QM3C/oGvukI:c2KqKTbGriao+XrTs2SZz317proC8oPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt 73.56 KB MD5: 2156cdf695e2c556d8141d53d18e50ad
SHA1: 7956fe17ad9834ae3d112989fa7549bdc61be623
SHA256: bab284d7b2a277e7f0934015886487915b039745dd39c264c0e844717ff289f6
SSDeep: 1536:nESpNdqoq25bY/qFe7JO+9N6SzGla+NQwExefPRDu7:ES71fEy07cUNRzsNAxeHRa7
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt 95.50 KB MD5: 328f06873ff7a2f4b14696fd3e609c3c
SHA1: dc22a7bbedb7a143264c51fb68a742b21375698a
SHA256: 0e6fe94c00bbe2db8a7e8662be201121053d6a4ebe60b3ad54400c944436390d
SSDeep: 1536:CVZaMCSsScvjq3mfZDOU9/rcMmMP9whdpCdhx1xEpIHBJrBNz/rq6QyJ5:qHCSsdlfZDOU9/9mS+C11xEpsNzjqj45
False
C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 83.94 KB MD5: 3fef8ed7694b43cf46777579aa2e30d1
SHA1: 4106d9bdf29f1883a669026074eb16332a12f3da
SHA256: f0eab1decb0e1630ce94e62bea100aafb0276f28e6f88176a7737b65f12715e7
SSDeep: 1536:yNFHXtlxzRNLQLqpsDnRadqAY6zmjD/SVRxkMWj2J5cuGOD95E:en1NkqpqRadM6ziay1C5cEjE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi 14.37 KB MD5: 2ccd277e45eea2fd1c61111947e74e84
SHA1: 061948a30b0a3124ca407810c18ef2927380f637
SHA256: 4749dc453416b03bc4d3c1befe6b9f0c44d3c8633b60d53eb75f1c6c1a64790c
SSDeep: 384:oJ1S9EHhpfEzN3P9oiw+4p8TSQvUPcv6zd66xU6xH+:+18EBa3Fo5RmSw866xUu+
False
C:\Users\desktop.ini 1.09 KB MD5: e276fae1fc6ef026e7501ace296129f9
SHA1: 5585d16a4148ce4eb0a87d93e7b0cae048ef5df2
SHA256: 2202f547974c009b78c7258897654a5f423d842e9b62d3e44660e7313096c136
SSDeep: 24:U4u9ZT9OA4Ji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0tNK:U4OZEAqhvsdF9FZhg0xjO0tNK
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 43.08 KB MD5: ca954f11571842fe65d2b6d6d197a673
SHA1: 618e1d72576f245b440bbad9eeecc184281e5887
SHA256: 0b23c0b292d96f36acb334a6e0d3a072a7d8599de8fe98f8b2b8a9c701226a1b
SSDeep: 768:1rigfoonJN76/2lP3d4iOtkPuCf1Y4CLJi48Dd0yFfXQRCDYt:1WDur+OVdGCGCTC9i4UxpAoq
False
C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini 1.33 KB MD5: 9174232291433be2449bf21bf7dc46de
SHA1: 3ab6d522597b158e455223d717d6852c255f152d
SHA256: 99ef4f44f46de221d369c7cc3b57f2e5b8aed70774b206913811692e97746299
SSDeep: 24:g6tXZBGawUf/jyUX/g29mM9QJi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfWsp0q:g6JDGax/JX/v9mM+JhvsdF9FZhg0xjO7
False
C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx 33.19 KB MD5: afc5c4173eeba5a8daea963f6aa79243
SHA1: 9ff8718accfde55ab011e29f1292564f32c1249c
SHA256: a096ce2c95985401f417cc9726c6b75e80e5ddf78306a447dbfbbd5dc9162086
SSDeep: 768:wGtfzlshFuQ8bSA/kkpwOQ0OZKigkg2hV6pB21ZPxasABp:wsfuZ89/kklQ0OZKigkLVO216j7
False
C:\Users\Default\NTUSER.DAT 256.92 KB MD5: 319aa2cc1a71ad131d9b0b7f4b16ca4a
SHA1: cf65add0385741c095876368a3383c564b47aebf
SHA256: b590f5b6f193ad7ba00338ace49f23e8a525fb3575306a2311106beff3881d77
SSDeep: 6144:QAdQZTvfwwuXmlVhx6fhGJ+hHKWOCbOo6:QVv40yfQJ+hHKWOCbOo6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav 45.52 KB MD5: 954dbe36b5209e8e2f24f442417b03f8
SHA1: 4cc6127214a3f89cc588c00f7ad4e67925c600ae
SHA256: b897166c71d7a7a12ef5e576356db0ec46e783f97a2d208b3d9bad5615fffe48
SSDeep: 768:cifZPwv7mOZcvlXmsg1e21NdSs50X8M7b4ycbHl7b9FB3/H/Ark/Q6Y9X:ZomOZNe21Nks50MM7Pol39Fh/Yh
False
C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk 1.88 KB MD5: 9ea63a4f97e09b37b34526ac3cfad84f
SHA1: f3a50f154fc8af8330281e20e581750b442f662c
SHA256: 53bb7a51f6b0cbd8fe6bb3e53c6c6d5fddd267f820e2a9772019c4939c069894
SSDeep: 48:RAuJzO2WZt9Xab+ZbkFVnJTkAhvsdF9FZhg0xjOR:RdzdWZt9Xa1TkAlsdV/XC
False
C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini 1.20 KB MD5: 6851748d3cdd3c7787e6035f906f8a43
SHA1: e2650169a1473d1fd3fbd9aeaee519c9bcae8370
SHA256: 25e5c0f3a6c6f3bb1217ecdf2b8c6243b00de1d221f205c116c03f2725a1dfbb
SSDeep: 24:SzThadIEOMd96oMUVylZi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf9mV:SzThlidIZUVkhvsdF9FZhg0xjOEV
False
C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav 23.42 KB MD5: a8ad2fc3bbd01d790b2cb76edbf27db4
SHA1: 794e300180a4d84edaf75349694d12d8baf072e7
SHA256: 35b695a10d35c86f7cfd14ec6ffe2e3a7c424281214984cefccc8279bcb64b91
SSDeep: 384:PI9vYFTb6PO5NIE3KQ+dGvGqWDN8Xt+HG444z437Y4BDWC+ydfjoRxs:PI9vYBoO/jRkeGqvt+W401WC+CsQ
False
C:\HOW_TO_BACK_FILES.txt 1.59 KB MD5: 4958db252b9edddb4f73d08f9fb90f7b
SHA1: 4da027c3574f0f75947b7ce2fb90b743bb1c4ef0
SHA256: 6686dccb0c7bfcfdd3dff1b85c9aeacdfa3db6a7504b731be9a5d063a70df88b
SSDeep: 24:pnP8+DE1gHn3pheVcHPt6zPhkFTdmjTuPykKCi6oOsFzFMmFMyf5Tgf0sYjOV8+N:pnP3EiXyCKPVyPy8hvsdF9FZhg0xjOT
False
C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg 96.21 KB MD5: 89bd71c1e3de2b4e114729bc3a2012b1
SHA1: 4a87de6d4aa752eb43588586deae460130d36bd8
SHA256: 76da2aa9f0992bfb78ec58aa70b3c5c71f69410ded7f5eee3be998bec8112a20
SSDeep: 3072:/oJuHPF0Gz4fPkmOi8xxU7a89cngZ+3HrLsKYhM0aPI9:7d0GpmOJx4viXrBYhL4I9
False
C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv 88.91 KB MD5: 9b4e19e058686af738efde3a22feee27
SHA1: 37c72f0e478cfa92c5dc8bd7a939753b74fce9a1
SHA256: 9e16b3d4247acef59cb863ac2ff0401eb8c1280622026797e33f8679f49a04f5
SSDeep: 1536:AyIajhmVskHduzJ7y31bHVDKpLd/z7+/rHs9MfWhZFsyBMTWo/2qzg/Psn612PVu:AyhUVj07y3J9ox/z6Y2WhzsEMTl2qk/x
False
C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini 1.20 KB MD5: 942768b8e61224dce89afb81da050a15
SHA1: bfe8f09d6edbe5c839343a09740b2f37aaff4364
SHA256: 49657a0e7906f9e5a0fc8122d6574f9fe7ea3984b3b5dc320f4ba240625ad143
SSDeep: 24:X8SfBmc/9/bITE82r0SSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfqN:MO96MrfShvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png 82.88 KB MD5: d45519878275c6ff471f22db8fdf1e87
SHA1: 2c919148ed411208ccc7da67d30cb8d34e0b71a2
SHA256: 67ac2454ad9590ae884f405210ee17dab96ec30c3daadfdd006f3f16a072715b
SSDeep: 1536:0CRxclI2mVDEUqJDBKgldc6GtLCk5l6v4LnO5FQzyyEFrczhs+Gg7Os1uYuT+WP:rclKVDhqXKY+3Lz5dLO/ye6Wsx0ic
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc 81.44 KB MD5: 762ac74700f6a10df212696308e26c70
SHA1: c234b522001e67cd2c55a738d31cc3aff7eb8fba
SHA256: b375b6dc5593f4f3e9258ca277aab15b8fef3964ea442bbd15a21955083700e7
SSDeep: 1536:WxxYXHaVaCEsxfm3WSDJl8WS0qR1TIiashXNljHVbGnCoUsEmnk3T:WuLsxfm3WSDD8rTIiRNF18Co51KT
False
C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx 25.67 KB MD5: eb0f8cc7bdfd0d1b81b5ea58bc78e062
SHA1: 3e2a1ad8efe14a7d11cd75c10bd344f1b2717923
SHA256: c3900cf845ea0c9825314a51e91386c227f445b50258327d12a262a4be0edf1b
SSDeep: 768:CL598ItHeLjWsE6hNy3uie+0WiXTWW+X1UrKA:CL5eItHeL6sE6hNMuieSW+lUOA
False
C:\Users\Default\NTUSER.DAT.LOG1 24.92 KB MD5: 43f864ccac5aa0fac411351c0592dcba
SHA1: 1602841c1af060ff0a952e1c527b6914b0e59210
SHA256: cdc262a48e0c717c0f0cd8ea0f5f30867cc3b2b2d2d0064d12f4c05a65cd43de
SSDeep: 384:sbpQKqZ28cQ9CQU9hEVlwZvI2LG2WNTrzNhU7nbn5LXDTLxH:sbpCZ28cQknh/ZhLG2i7enZXH5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi 43.26 KB MD5: a26ed687b3186b292aa06d127fa71714
SHA1: 36b7f4566bbbaa518f8ee4ec6d38b39857a9327d
SHA256: dcdd0194d5e3e1107f3f060c4799b718911d16d8c2edbf4dc276d72f2643d72a
SSDeep: 768:oUy+Dxd+0W8HsGw91INNymolQqk6W5aN4TjseIELReQN5rHPAA2xoO5:oiDXHdwCNNymlZ6mM4XsURe25rHoA2N5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv 51.17 KB MD5: 36d4e8d2df3e6b195fca3c236756d132
SHA1: d6e37a3d81bbfaec298deeed03a755443809b9aa
SHA256: 2ed35ac54914e83bd96e914719a4d39555fa7480aa3b67e60d2db1bf5932f9dd
SSDeep: 1536:m4iy5ZlyUal3C1wUEAyDeQw4VkSVXt96gFYo:mkyHC1kDeQFkQ91FYo
False
C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact 2.08 KB MD5: 16bfe2c9d4001f91050025b69139cd0b
SHA1: 7dfb8f092bc5a67c33d7733eef9df78ab07f0c04
SHA256: 11a5c3941f9930d0dcd4eb57292da8c36fabdb95197ccf97f1aa34126cbdf560
SSDeep: 48:KJVlUToBIf8XdKPf1QeJcO2Dawwc5bgphvsdF9FZhg0xjOzfU:wnUEB3KnaAcO2eQ5alsdV/Xr
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav 87.08 KB MD5: 0d7c9a882e8e496bede777598167de7f
SHA1: 2bddc2a4aae8a514d1a0f5e2ea5788bf2d51b6ff
SHA256: 9273a15e90fe07e30d0e2ecb4ce6220b445fa9863a4d1f5bcfae579db4f91eb0
SSDeep: 1536:IbYsjI6t/g+IhdAeZDVwcttXRdoKQa8uSzweV3T9s481QcAFwdV6sg4w+oFTON:IbYsc6gBhdXQEQKPSzLVeNmFwdgFTON
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx 3.44 KB MD5: fe6e7b1ce58ff5d9cffde3cf917218ab
SHA1: 84a259e2b36f1c368d41303df53a62ddcf616391
SHA256: 3697f508e527140584b647c77ebdbbb1c4c0db9458daa197e736a314023e34ea
SSDeep: 48:jrJBi5fWvm965aNLG1K5aO1kLapFuxYSTCMJIztk2MQsMKZUEKChvsdF9FZhg0x8:jFED6MLZkLaGuB/lsoEKClsdV/XA
False
C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 4.30 KB MD5: 0ff0e78893bd091066bd75413614fd5c
SHA1: 3efcfe160da20ce2d3937ce25d1adecb2e7769a5
SHA256: 99326e451d2ab42f7e858df9ef0a4d568e999abefe08ce57c2928fa442e77e3e
SSDeep: 96:iHyVkB/Vwx5F2jcA9QjvDQ6jwT6a1oBquXXGlsdV/Xr:U1Ns4jcAyjvg1mVX2WV/Xr
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif 25.79 KB MD5: 267ca98df767ac7fa376a5606a4c0e56
SHA1: 40f9a2e0f582b89ea2e5dc60c143971f7b55bdf9
SHA256: 3633619a3b45a8e57db60fb69f72fe4a384a3173a0bf32b7b93620c17ff2c0d4
SSDeep: 384:XnsCTFNAINAI8gzLiCNCrIkXuHCcLtHObSenYGFRVbjK4baWnN59JVx3YJaEDszE:XsDwd8ceCfkeic8b5YkHKUn96JxxPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi 13.35 KB MD5: a731b558506fc5ef796ba2fa5e3883c6
SHA1: af19163317e02bd2f888e46004be23d68386f8fe
SHA256: ac715688b702bebe7272f97ed6ff30981158f95e03accfd6b3cae4af4e982306
SSDeep: 384:8bu2z02VJecfGtQvXqT8vNIRTPdAVy4zxq:8oxkAQE6yKA44
False
C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url 1.12 KB MD5: 3fa3e8cb292c50c18e2716e9b761f3d2
SHA1: 6f8a13817fb38c28a0a3182711daa9e44181fbf1
SHA256: 8ae5c2da9f8ba063b92c20d44a8b151f91383f4a0c60b06cda4bc54dd92aca2c
SSDeep: 24:juunCJ/Utwxi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf75:5CJ8uxhvsdF9FZhg0xjO75
False
C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a 79.24 KB MD5: 8b8b9c0af912e650a7c7d87581c419b0
SHA1: 382d8e5b0e80dbba0fdaf32078bc5a96cbf51543
SHA256: 7042f71cc335aba49759653ea772043437556da8536f3fc136157a8c4055b87d
SSDeep: 1536:g2340eYoW7WTn7i/CMDJmoOPpJASb45YRKAVT4CpPGTWRGuHu3SbiRPO:gI2YoWjJqi5YQiTPMqcuHC62PO
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc 73.58 KB MD5: b133b9593649b7bf120d9ae71edef562
SHA1: 656a718ee3a74c61615e84f88f55250a3579d740
SHA256: bbc8577a5d4c2abf60568fecc6e6ef51a85bf0518702a6418315e9f28d8fd5b9
SSDeep: 1536:PZtnBH73v5Y2n+myjIcvDd76H+jQCFPaT74BF+DD8nOJsLOasR:PzNOvBOo9UQBF+DD8OJ9asR
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 7c1794edeabb0fa0ba5d8dc016bd1ac5
SHA1: 346557906b3917301f84b99be8d249caf5d489c2
SHA256: 6b4602fda742aaf1163f382baff56da70b65dc0c6e0871183aaa7a171aa5b27b
SSDeep: 24:q5+m/uDGEKLykHYAi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfH:qgTjKLyHAhvsdF9FZhg0xjOH
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx 91.49 KB MD5: 2e576e6ab3cd77555c1c1021e40777e2
SHA1: 317ed010c8dd969fddd8dd7bad25c19568c29a2e
SHA256: ea7a5779e2b54177d0dd6a2443a9c25ee7fe95c12557c68a72c2832687f2e7ad
SSDeep: 1536:En/ui8iq3Ak25TJlEQ2L8WUJ2GJZDhi+HFsKkHM2Sc139Tahvt9Pj1caOGl:En/7u372jlEQ2gxJ2GJJHOJHM25GhjPf
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a 59.73 KB MD5: c93656d157295106f78bf998f126f35f
SHA1: 4b4e2697e67232509e7f4c7154ae39166a024f29
SHA256: 6b87f040fb7d3cd3b040ca0f491c144d20cb6d8dffb1babd1c998e8030ce24b5
SSDeep: 1536:RFg3wt1angasuNnZA+Y1ZXIml4sY4uh0JdyfnnmSa2lkZ:RFg3wr2fNnq+YXI8Y4O9nndyZ
False
C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx 67.02 KB MD5: 88c5860e258349c87804dedefeab8999
SHA1: cbcf4b7c62e906eaf3e33c931ab6cf5226146ff4
SHA256: 06335628d38a2e32b90f471704d61a45e190711fa963a1b296c58f32003fd476
SSDeep: 1536:mE6Shyjz98KylShCekXgK48mjSQ8NDL699rG11VfjtTo3lQh/TVB:mE6SIz+KyIhxQfJ5L4521xj1TB
False
C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp 20.95 KB MD5: 7d79b97234da0a0e7ae87cbe1ac95273
SHA1: 99ec7e080c8c589d40586343b87f265e23fbcf74
SHA256: 108fe660415051ca1af1a5350ae81499d1e7d0063c8368b613ca169f7c2f41d7
SSDeep: 384:4TjK73MkV4To7L2Zql1H1l0EtGnsBaIf4RHCqa145QEUcvTJeaRmMhOLOoROxV:CjlkV37Zl5D0EtvaIfYHCkWMvUa0McLI
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: a9c6a34306f1515e4712d09c99daad68
SHA1: 56c95de8fbc21db7821094769cfca347051577ae
SHA256: 002cb3c0fad2582d042170fbc2b554e5c7a1a9bbec76d7ce877d163a3c9c68e5
SSDeep: 6144:dRHSgX0v9O+vVrvWTJ0/SKzeFB9fHhgY0PxmS/ZDWVyalflh:eTnlWqFYqRiVyef7
False
C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx 58.99 KB MD5: afcaccb7ba7df1971581bd5763b3f5ef
SHA1: 5767513dd958082aa20c8af17ec90fe5633e60d6
SHA256: 32ed56b8482a5a0582ecad442c14e3931d33d3e0b1aae6c477323f02fa424eb9
SSDeep: 1536:G9UVWUQUAKf6TAS9lx2cREzne85S3/9eM0cTAy:6AnAI6kQjKA9CS
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi 44.14 KB MD5: 900abe03040726195abd04e9b6b5b9ee
SHA1: 619543e156b335b54be77e2bdd266381be0c8972
SHA256: f89a37932e739673770a8fdf75f7fa793dc41ba91812f171c6f6b596565d7e6a
SSDeep: 768:3BZx0R4RQiu76h7Hl6piuLOXdcvH4Y4ed2QdVOGeStDD3X5RJ+f+WSgm+zcb/1AT:3TxQEXuWhh64uL8dcgYhdJdsGv/3pRif
False
C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk 1.95 KB MD5: a0d9e170ba2f176ffda23304e1e3612e
SHA1: 99ff7945b0288ea8a58df1149e42eff2f71df99d
SHA256: 40681acb7f0cc47501cf4485472a0c2eb99188fd52b07394a778e2ed243b12a0
SSDeep: 48:mNFLAQNVlmYLH4ZtW0NE8iVOE0OgFVxEhvsdF9FZhg0xjOisT:mDLAQNV0AH4vzfOKIlsdV/XTsT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png 63.84 KB MD5: 89ad1a77086f410d037b87d0846a6345
SHA1: bf6bd97558f37ca157450a9572d1b55a19d923a0
SHA256: dbe2653b000921ad7f154e92e82835d9c1744ae74a4c057bf74538903a94b7c7
SSDeep: 1536:fWdVAExp5Z49oUuZ/mcp/w7bp0gF0z+J7YJwZGY:UFpP4LG/KWgSRJw1
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a 37.11 KB MD5: 692aa562b6bca915579610a130bfcf73
SHA1: 90a8610bbd93d3f964de4040aae7ac66650d6ab5
SHA256: c364211403124ef9de7e7b12f329256ab1aaabb0ac1fdfc3fb3023d19918a030
SSDeep: 768:BWdlaMSNE9ShJ4K8r132QWTqOlNo/E/q5m2CMMtWyG8jGBWQhvyDd:BWdlaMSm9SkJAHTqGW/8gm2CZ/Gi81Gd
False
C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi 3.19 KB MD5: e2015bc63ca5c27b57d768d74a24cd13
SHA1: 5f33c2b244e6419911b56092ba9f06156b6973e4
SHA256: c60893d591839d5f50d643378350231e08c53535751a682d84a3d901368156fb
SSDeep: 96:RQ3wpA0nms5kL4jFlues9yt9KpI5TmJE6MSlsdV/XEnQ:mJums5u4jnueEO8k6MSWV/Xt
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png 21.86 KB MD5: 2363818236894f24724817a5d216112e
SHA1: 4d932b990ea6f2a6726730496aae112a30e5e37e
SHA256: 4322813077c479b6090fcc8a87a3cd2b6148dc05bb87585335d088d53e4caf53
SSDeep: 384:YM941k6ZbIWZazmUt8/DOVC0BxJKEs2E+9Yr/8UsVgRdV8VkTwFEivbeShO/Ewy2:Yy41kghwqUtwy7J9s0S/8Oda+GbdhBF2
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: a123591c51be9057468ac79f70066fb2
SHA1: 1a76b0ffc4e6915c0c86ac81fa603371ce6ef3eb
SHA256: 6e5f9227e0605ec16baca4c8ffc13f0fb713a45bdf52045fe305ceb6a99cadfa
SSDeep: 6144:QNsezYx/cNOnvirvCKo8VPqNZv5yfq3JtS7P80U/:QNvzYx/eOnvEW8kDv5yf8jS7k0U/
False
C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx 97.28 KB MD5: 81bd3e2c7906c8a67785b4abbf396214
SHA1: baa6617ff3e1effa15721267c50a91998654da86
SHA256: 0be815f39dd5fed2509182fed8ca8f5690d541b14d5e34e96c129e8d0bd66c0e
SSDeep: 3072:cLz27llgL7KxGNsDd3lbwsP50l4zEd7OWj626/0q9IfJUBNlI:Ia7llAsfbH0lt6We7I
False
C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact 2.08 KB MD5: 4f8af847f23782b315868a7f52c2cb73
SHA1: 0adde2e81bc80ce4c33ba49e2783a31d2bd94da9
SHA256: b57a5281bd2dbd68af430a7ecdd4d3b1f934fc6780c4323fbecbaa79a703a90e
SSDeep: 48:0VahLgKpvl32Z49arPo+C3E7b/XhvsdF9FZhg0xjOT:Eip8ZdyKXlsdV/Xc
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav 20.48 KB MD5: 6f5e5d358276cbaa7f8d3d786269c677
SHA1: a4e613c8389ce8a61ebae2d4c8ef6fa0fcd5b56e
SHA256: e690b98a9eee1d65f76c9e3d6d749ca67077d48ccb6ea12d5392ab7df3b6a916
SSDeep: 384:sBpLXGKcv0EYaxmBAaLe7+BAyeZxPgsI8ntMkUyCN+vhIr+86Bfo7wpTzG84d3I/:KL2uN6mBAaq7aejYsIAMHyCNeNfT9GLI
False
C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf 62.80 KB MD5: 061dcc3c3d566418c77b2b175824633a
SHA1: 53f9d29cd12c360bc693adcd6eabd855c692eee9
SHA256: c40d77901afe7e1f4d81e386b40827c32588371bc79b943f7e3ff1abb0ce8abf
SSDeep: 1536:aD9r2uJfIZ7cjrkjO3blfR4kYwLylCIQkmE:aDJ2JFcHyylfR3LCv
False
C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp 6.42 KB MD5: 78cd632dfc983a22bbc5434101fc712c
SHA1: 5975e23e1edb4f2818aeb6416fc16d6cb122c1b9
SHA256: 0aef72fde4fe125d554c62914eeb8f23fdbe43f0967cabccd3db1c2e068eb3c3
SSDeep: 192:2Y99/3eqBxB3eCxDZJ98sN0qgqFrz2gWV/X1:2g/eA/8sN0qgqFnGxl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 26.54 KB MD5: f8bc09dfe38927df94d45edfaee9cef5
SHA1: 5590b65de412d7c0a9042f7cc913b4fcf933524e
SHA256: 6837969742691fada806ea0292c015c111df2ddd59c03bec97e6731d9cdbe28d
SSDeep: 768:S3e012giFQ9n+ejo0FVSJv2NOYHoRaXikihTD+:S3V1PiFQ9nDdOJviOfOiki8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots 12.34 KB MD5: e2b21f49530fce9d50fb437a842b7624
SHA1: dd5525c6b873d25170d01a1261f2387faaf8c52d
SHA256: a2c146e242717f2db8680377b869206a0b50a2ce2d0ced3dd0724a829cbd4a53
SSDeep: 192:YJrZ1PveKUX9YFV3hcGpXwhxrm/JxJd4OpRXf5aMahojFZ3fwinNGkHuKWV/XV:4rvc+4GeLrUWO75aMahojFn7cxF
False
C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 100.72 KB MD5: 230bdd79ecaecc264e5e6cf445d41eec
SHA1: 8e559a6fddadb3e66b6a32324d5ca506f2e4700a
SHA256: d7e7b28798af85197185ad4f91cbae2d3330894288ba405cf278c092be6264e1
SSDeep: 1536:7mXsH5B2MUv3U30ISW9l0wvkN8Fk9/Uh0GZbHQg7KIVZx5rOus0PXfLTbqehZ7cd:SUyM1dekkNmZ0Ed4us0PX/7sf
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf 41.70 KB MD5: e1db7b4af102c59203eaff9fe634685c
SHA1: f541e16f6193a3be8207a8f2a18cf8964b5f4c41
SHA256: 0d4043dae48544d65a70ea66e755cbecc5ff276765298ab49926a18b8aec97d3
SSDeep: 768:aUYctrCyTQnymHlNWApexpl0/XQCTOHo5CaatshuSg8UOult2h:PYctE9gx0IPHuaGhlfgMh
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf 57.08 KB MD5: 0f470a26c54703d8ab39f2eca9c392a9
SHA1: deefaffb7688f1d0a40a59eb8d93aaabd78ee1d8
SHA256: 5dec720b409cec73d7f3d5557bb8b4489a71e9860763ee4def47099cf725e016
SSDeep: 1536:A8PCknF+8JW9j/XLu7+gVtAX2vf+/eDQ7y:vnFVWBK7kX2vfgJ7y
False
C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC 1.00 KB MD5: 239b9315d29a93b37d79b3ca4dc54c09
SHA1: e871b4033485e932115e25816fdc3e42aafd93e1
SHA256: cb44d51c43daf84490f0a611bee9bfac7d5cc358c1110c5725d7c231d443981f
SSDeep: 24:RxmWUDrHBDfIf7xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:/iOfFhvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx 83.00 KB MD5: 29318a0217dd8aa5ef91784af175ecaa
SHA1: a77f6900574b14b586eb598ed40c3361897c803d
SHA256: 1340005fbf797d2122230a342903ea26706126975be140597eb2ed82e572f701
SSDeep: 1536:4OyMDyKBitsIPzxwbZVbOtZw/6IGXPo9i3RzNWeWfuJrvrC0Xp452Dco:6dKQtBP9wNVW8Jcw9KNWeJEpo
False
C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact 2.08 KB MD5: 355ec854f33c36318d4f83f9ed417647
SHA1: 2c249c332e7652caac7b6a2143ddbee6e098c934
SHA256: 00925be82d3a23d21eb9b4d9502669e0b215bc38de50149a23880f5b62a844c5
SSDeep: 48:hLOGf6VRHdFEnMz3Kk1KtWyNlTg9czhvsdF9FZhg0xjO043:RKXFEMz3MtZlTvzlsdV/Xa3
False
C:\BOOTSECT.BAK 8.92 KB MD5: 20f4b2f3ee0b99ee1c9faa1176d9618e
SHA1: 759e4dae992d9b174edc532a78577f85def42549
SHA256: d4e62fd3eda45452dbf75e91214a513fbf726b3e466327f305e949382058119d
SSDeep: 192:6wHFIHMQcP4MwxAGr8Dtzyaxj4dhLZ8zFRPDnWV/Xs:Pv5PGrgy/N8BlDWx8
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 33a79b117d7afdac51fddce1a664e275
SHA1: 17801f04c294f2ba20de076cb1c868e7e328fd7f
SHA256: 392f709d3ced1937dd1d2c52c97f2edf9aec57c2712d72c3fe0f8619f8f7a735
SSDeep: 24:LChgH7OcZJOzuvRvMcdWBlB6+Vf/1Fi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfY:LCh0JOuvdIG8fnhvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav 91.65 KB MD5: c59c152a46d489bbf6e1e7fb66847803
SHA1: aa216c6288358f9c92ec3d5772187f7cf2996ee6
SHA256: 094b1b3dd76c84301bc849e77846fef454401fec7b3041247febd7438b7c912e
SSDeep: 1536:OV8ZPUIFhTRIRTkaPByV9v/MnMC7QeSKLaXXP2ppYA9ksA0Xg+hrofmHGE95eDIE:OV+Fzad7pkl0MC7kKL2XP2ppXk6/HGEu
False
C:\Users\CIiHmnxMn6Ps\Links\desktop.ini 1.42 KB MD5: 937a621d62c2177889bf9e1f0f82d5b4
SHA1: a2d76451c34424def8508d222ad3443300cf8e86
SHA256: 2541d0b3ea5c4f4e94d34d183556fce5a0b72a7043d6c74a143c50748f7d18ba
SSDeep: 24:HHIlTlJ1D05O8lnU5HWKbHBiJrtxQSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfF:HHIlDd053lU1WKTBi1QShvsdF9FZhg0A
False
C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 25.61 KB MD5: 0ae098b2c88136a3f60741e7043912a1
SHA1: 113a289eb522833cd39094f3dabe7ef7d7e6a907
SHA256: 9af674a3bcd22617cccab8ee1a16c6dc9659781f90b5fd1b6edcfb46e26189cc
SSDeep: 768:K6dGZDRf87tIUrHQRQ//J4TrKznet8w1L:5iDB87tIUrHQGpelL
False
C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact 2.20 KB MD5: 1a9fa1242262c2fb657f8811374ec373
SHA1: 118d2746013bded824990fa527baf85e2b29408a
SHA256: 21291376f3be7152f6366460136f8b9090c8b80bdc2a4e7533221b1ad6de4837
SSDeep: 48:DicH/dke4EQB1iYQiKYg3FxkOVgzDubhvsdF9FZhg0xjOyR:Gi3QviYgxNIyblsdV/XDR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif 30.40 KB MD5: a260800449354fdee55c79a143e3a85f
SHA1: f344e4ac583a775cb42b96a5148ee132bf8ccedf
SHA256: 0f09b7e6c32ceeae4ff07c460945141531d3898d92ff616c9880ac7d1f654551
SSDeep: 768:4tOFFFkn86eycwdFlV1YawW5Bkt3gHLFMZL:4teG866aPYJqq3g2ZL
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini 1.14 KB MD5: 26cbab8da2231ea67e3e3dcc41a85a68
SHA1: 379553a100ef40fca544697ac1b487a99817b1c7
SHA256: b5fd295462a6206925514ad0f3f74fc48b470c0a9afebf3882363a541476a9dd
SSDeep: 24:pQ5uJ+X2rvVgp1gz1i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf74:K50GsVFJhvsdF9FZhg0xjOM
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx 39.44 KB MD5: ecd93f50c5e12723309640dc3bff7ec0
SHA1: d103e6f9222650691c7ef28b8c4c7956cb3f4ad3
SHA256: e77419a413bbde6c62c48e600f2e376a265a66b65a0ea8b7d3eac9c476bd28ae
SSDeep: 768:m3XzveltY474hd9UEGYyvyrFbTuGCs6icdvvCfr9K2AtXWYkvhO:WXzvMCEedfbTuiaarwvGY
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf 31.68 KB MD5: 67b1b7d13034c114e59a760a8538f281
SHA1: a54efe0b2097ebb44f1e530529f4e5a1d0ec4c86
SHA256: 244d5fa3329d47edafb2a0a2ed1660fcaac71657bbdc8c9b4014484a5f1b1237
SSDeep: 384:VHRvVFUzxc7g0AEnZMHH5h7wpm+FkRuejOdE8JBm2o82PZSunlilPdJLnznGwo8Y:VHj6zq7FJnZU5ypm+WhgBlo3xSunRwoN
False
C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini 1.42 KB MD5: eef46219bf327e55683e197414092a4a
SHA1: 616e85cef41005ee83ebdf37ac425f3235034b89
SHA256: c50d8468468d3a0b3a010e835b54e0d7efdc4fd34422f364d4e38ff4dce9e401
SSDeep: 24:2zl9faaz7AsToRWOjaYPCg2Xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfy1hBC:2zl9Sa/F6ehvsdF9FZhg0xjOmhg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf 29.34 KB MD5: e63f3bd6ec5cc0a1945dd31b8b32aade
SHA1: fec59898136070eea13ed4c04f66af340d72a2e6
SHA256: f6679cf90ee010f702708163f60a417b12698f09722ac255d4d1db404155bdb8
SSDeep: 768:esTKBT6UMA0EXzC2wvsokRNs1qTYpy+EDXrze/P670Iop:RGBTQALzC2wk92qTY8Dmau
False
C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx 40.61 KB MD5: 63190f8bf2566fb68f0465f6649c06b9
SHA1: 445cb5c380750cea45c98c1bcbe3371d6d4561ac
SHA256: fe83ec166dd75a197fee1595fa540f259b9db14b154030e627eb4a4858dc32b6
SSDeep: 768:8zQJLgFAXe2nRSIrrfAajvtQo1k3LiUYNW/EWnvQW3TF9cXf:8UJLfuaxrfAkjuORmEWBjFqXf
False
C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg 2.02 KB MD5: fe556302bbd0154e0959a7d1f34a3814
SHA1: 0b2cb6c4ca5026b56a235aa986390fd963e1b9d9
SHA256: 4faad02675c5cd61f0e7931a0b4cda670ffe12995753c641d3613e36d21f1997
SSDeep: 48:OyHfNaYrz9aBp375QyO3WhvsdF9FZhg0xjOZtg:OyHIY9aD5w3WlsdV/XGg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf 26.37 KB MD5: f9e0368e3b8e6f33a9599abf3e6c837b
SHA1: b0b4ca02f8266448c79fa1425c289fc4e87e7fd5
SHA256: 6d6ec6ac4ef124d667871bcbf2e8d21516ee6859a7f19a80e93c07539f99431e
SSDeep: 768:INnLykEM4adq1+II5fp837tsGG7x5Nnp8Da7wvY+4kjNg4k4:yL1h4nNkfp83uGaN8ab5SB
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf 82.88 KB MD5: 014736befd2252bbd0796f3c8df4c077
SHA1: 0b932d5b26d849a8f561a9e4a19761093cec5dd7
SHA256: 31b7cdab3027016b5017f5157afb520f976c005f47064937df3929be017c142f
SSDeep: 1536:VKP3L1vULeDBCYha4rPaAyA8Q0eAY4g2OACMDeChcvKAmqYsPk6:geMBCYhv1AQLUdebKAmqPs6
False
C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini 1.42 KB MD5: 5da5b20aad5ca0e15bfd1d064c2de5c0
SHA1: 5f2133647ba911fa039c1aee4729e75917485370
SHA256: b2f9c685d80414264485fefaad234365912aab30508281c6ebdade23fa061a68
SSDeep: 24:znAA9rByhTP+veAiCTDDTji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyftF:cO06HbTDbhvsdF9FZhg0xjOtF
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 15a57f9e6e00f7ed4bf298cb6fb4fc4e
SHA1: a0a929e8c4cc898a08598b64d2f65a82c04b8740
SHA256: fcb7a3b2c313b9d66ebb648f93199f3306921fdbff2fa1ced1a0fc8505cd6492
SSDeep: 24:Y3d11sisEiU6IzXi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfHE4:Ayi9vzXhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png 88.05 KB MD5: d8471a02500487af28d037fe5ec9e31c
SHA1: 050ff7cd4fea4828c062ebebd48d72fd9618a3c6
SHA256: 0ff01cec20db17ca31eb8e224670e713f2d1111d6ccffe18c0b5600056abee33
SSDeep: 1536:sqyrf2hcLiksmoomLpY5/g0YvoIJ/jV8qT9C0UmSCna9XYbJC0Br/rQ:sqylLtoxLpYRgvoIJ/j1BqCnFCaHQ
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav 5.50 KB MD5: 2a5ee6a285152427e88588f9ae1b9d0b
SHA1: 51f157d0f74aa5e21546b043d6639ee3c560975c
SHA256: 7bc0046a0368774c69e93a1e86866010ce3bca67ea558179371471a4f1daaeb2
SSDeep: 96:7Ks/jJdR5OyCvvvpXOEKlbgHXLVkd2qh4gC7MhavfmCA77F/n9QovlsdV/X2:XdR2PpXOEQbuLVD7M03YPQ+WV/X2
False
C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv 68.25 KB MD5: 0854db96dcbbea4f4f4fca6cecec5f41
SHA1: f108cc8c96fea1567993152ad8cb7eb15d4da9cf
SHA256: 0d4a20ea756419d049f2e053108391693b2b28756911e278e8fee169ee5d4b19
SSDeep: 1536:AXqumAeISDY3wUnpN0lMZi7tDMWOmzrPl7RSR8zQ7ii8MxftyvYSW:hhnJMZi7tDbO2p1S8ylys
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg 4.33 KB MD5: c6317e68c4aa05762ef689b640e5f462
SHA1: 3b252594e14bc6961fc593d0643454791117e630
SHA256: ac1e34a33f9d356f8cf50bcda289281b7c9e7d2d7d91b628363edbce730689cb
SSDeep: 96:EoKhpTyaRcpmGEkLuBN5r5rgi8bVuNn7xlsdV/Xr3:8hp7RcpNON5FrgT5uN9WV/Xr3
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp 38.19 KB MD5: 827bccde82d71cab598d07e0822c0155
SHA1: 10121ca7f012cfb0ebdfd5ddba9a6adf06850854
SHA256: 3c2fe005cd9bed991f716e8568a590d593d416a00efe8fbd6b8fdd7db944e847
SSDeep: 768:8ej/OW4GOaPz8IsVSjKpb+UIEEQNzudwHnFujWgz/6XM8bVi+kD7TznXVfpOizpe:JjBUcTskm5+UI/Uzu0ujWgb688bCckIx
False
C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx 92.10 KB MD5: cb1bcc9ad8ebc905b727b22db1be4266
SHA1: 6949d0262b90194767c1726e7fc83ce0302bc965
SHA256: 3e6552795bb72aca5523fe1955c8aee172098237e44c60f28eabf5c4a5e0b452
SSDeep: 1536:GrdyDjdhECLhExoJaW4xUfgFrzSxDWExRp4Bvl3B1ZFH2jfKsFSYY6T2E8Zx/rdX:GrEPdmWaEatUT9xAB9x1D+D/2r5P82
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp 11.76 KB MD5: 38a077a2f5df1a671306d3f2c4d384dd
SHA1: 01ca77268abdefe42f7ea0568261734e487e1b46
SHA256: 580221521d93ab6514e4bf18811fb695c116de8c0c8ad1632e43e24970ad1c2b
SSDeep: 192:PGiuTC0+rFvd73gxeniIoZrtlfz9tj73mqTHlNjDLIDop+AhgCsJiO+WV/Xjl:xuOd73gxenqrtJ5t3d5oEp+AOjhxzl
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico 30.15 KB MD5: 5dd2db49781c7c2229c0a83ad77bfe41
SHA1: 469a5333145eed456a5c033c54c71ba93a849ce4
SHA256: 8045c37afaa71a7d875b1a956d7d4418386b73481642836d5cae9c07a6f3533e
SSDeep: 768:wZkeu6Bg6KYcK47kJOSuDSYrs9Gs3xJ4uGTKw1:LJYG7k1YA9hJ4uGTKw1
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi 19.94 KB MD5: 6b92d7223ac6beaebbdec48811863d5b
SHA1: a479e4a72872ca1f750ee9fa2e266cf5a41f443f
SHA256: a5c5abd86709726525e39a74330ecd22595047997e09f4ae6e45f3c879d729dd
SSDeep: 384:02Gd6FuvOTOsSmYHfVukC5JPmWbmVVjDdebX1hA409cywN9sFHVfgmznx5:04FuvGnmVurmFVVjDdaA4lvN9s/t
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf 38.20 KB MD5: 61ec3ad205cbbe81121763ea6a617ab5
SHA1: 58ff2e7fda323abb75ee94d0ef105cfd316c7270
SHA256: a4062568994f933674f72a4732cfe5480c17444b6e73b780d09ab98c020fee73
SSDeep: 768:AWpesl4+aPK3lisShRohWRhfMqEeBHhlp7PWYUTg0GQAt8:A2xmK3wsSQkhfNHR7PWTTgqy8
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv 82.92 KB MD5: 08913eae961da4c809480fd441aa3bfe
SHA1: 88449b0212ae9fb872e6d92187314f0c179c4b72
SHA256: 0d45849d7bf7a5771c2e092e40c2369edebe9f67a8f3376c11ad97d7f016af09
SSDeep: 1536:60CpQnnhtuHO1bArKQwHEVy5uFRJvIFr9KDubS2OC0MVT+yX+G68M:6RanhtgObsPs0muFCrSmVVqPGzM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a 40.45 KB MD5: 6980d741bf6659763862798c8192e6e4
SHA1: 23f0fec88b4e070811f583bb92bba07c9f76c09b
SHA256: 5d89466cc2ba569d4e4eaf45316aca914e69e7504a25da2a6d5725b5a466de94
SSDeep: 768:NoAx4/hRpl5tjb9sJc0FVeSuraUZJQOs0Xw7nULLpM:Noe4/jD9gH7K2UZTMAVM
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg 92.53 KB MD5: 60eb98cb92269327c5430a31fd5590d9
SHA1: 986a9071051eab227934f16dff5924682471e05c
SHA256: c6302370b40a377134374b01c2cd01a1c466faa46bf72408f7376610a5cda6fc
SSDeep: 1536:Uci+Bru8zQ1MHkforvX9gQxvAfbJVLZuEyiMxbtbwDxiquaUBV040nc7x8kxSKi:UuruFu7tgQxvAffEEyiwbEi5BGbKukcr
False
C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 24.05 KB MD5: b6da0f259699a74c9537cd9d9473931b
SHA1: 0fb6aa40ade4cc40b2a466a33982aa33675965e9
SHA256: 6fecaba376cd97330fa66df7b76fa5f0151d5e2161213271eebf8cc4bfa004ee
SSDeep: 384:dpbooIoLt1w8lYIVvMnFJlwewgTTGbFhq+Z7qUbFO36is9y43hG2za4a4anxV:XIoLta8lVvAJp3KFhqfIgDBohGZ4AH
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a 59.73 KB MD5: e1881888552583dbe8fd42fc8c73a559
SHA1: c14749dd224ddca1b6c5df6087f71dabb1639703
SHA256: 6b16126fcf3143bff3626a56398624442d7ace512e57057587f0b8cfe4936a9a
SSDeep: 1536:0B45ghS9Ed187uAjqcG6ZUZsw/l3sTq74iCPbj:0BVS9Ej2jq36numbj
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav 39.55 KB MD5: 51ac95cc4dbe71bacb717526280906be
SHA1: a60b8bd36c2382c21b2475069651aa770bc6c88d
SHA256: 92ac06c12fcf5942bc76929494d1d7c5595394f547d0ecaaacff0b738e7f4ca9
SSDeep: 768:K2VUnJgRoieGxcAq9L62ndPb0/N3mxCnm3qlnvYJXBBcB1qWBXGq:K2VUnwx9062ndPb4m+Dn0BO7Qq
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: d46900c230426bbd20df7951742c7226
SHA1: 659f78a2c7a85fa102aace9a223fff70af1f80ce
SHA256: 0a5e6cc9cf0bc5c7f4b6d28cab6615067e3824a7588b18b7efea896bb10578ce
SSDeep: 24:MDxlT38dNu5v9Dwi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:oxlT3H5vChvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv 34.22 KB MD5: d803bcac4963e9f81bb7f401e1dcf8c4
SHA1: a3575393cba0fa9eca4642de7a2e0f9563127721
SHA256: 0f3e39c40a14e60f8001cc93fd55d2a25336ca7871567d57f3ead32d86c25b53
SSDeep: 768:Yol4YnYtPwt90+5vPP5jJ2eyTC6OgQ/G1vtPGEjhsfE+eX4LmE:9vngPwt90+5h9RyGu+stPGEuWc
False
C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini 1.20 KB MD5: 6511cc9a1d29e38695960cbfe51bff4c
SHA1: 9c2fcaad70fb5d8f3f2fe915a9f13e5fd621cb41
SHA256: 5536a55fd2897b03a5b01a056dee11b01aa1a28fe479ff810863c52d30eb8c7f
SSDeep: 24:WZ2OsCG7o79ykzi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfGpM:a2eEUwkzhvsdF9FZhg0xjOG+
False
C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst 265.92 KB MD5: 114724644733f09c31352c63cfad1dd3
SHA1: 896d9c39a2596f7bfbd40ca2f3b7358a3d3a59e0
SHA256: 01af924a11ee7f09522a1a4912fa9fd2f851c737c69611ae8d61479d71e3c11f
SSDeep: 3072:qKY5ekDeD5qg61ssAclrRQBSFDhNZ8bLiG8VsDy6buLaaOO+ZzR:7Ui61ZbQBSFDhv8beGXDS+BR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif 46.62 KB MD5: 56215b36eef722ee96f59c35deccdb4a
SHA1: f97e25184243133c8ba8ff7214f7283e630b4cd0
SHA256: 0991a3f021779348e9f1dd38baa29f804ed3ed7f7d68c9d40abe2de9721d22fd
SSDeep: 768:H9iMOMmXFkpEllnuc4QKm09BRrL2lzVP8V37qq0CLl10:VOfF6JZL6BkT0Cj0
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf 42.69 KB MD5: b1453afd60ced7f0573f747f798ed452
SHA1: 8c1a1574a55093e7d3cef732d81ee5501838a941
SHA256: b0f679bf499e1fad41a156aa106b5f687de98e681b6551fdab3c2bdb4e3f59d9
SSDeep: 768:pPEqAR3BXN6L6t+lf6mt5JQhXSjA0fhWmtphodontUYI53576J5g8rT9vHriQw:SFRRXhdUEeh5Jb3K8H9HGJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg 87.05 KB MD5: 43af738f0dd56645f308686b67483763
SHA1: b711c525deba494870fe13fa9a2651d3760c5e96
SHA256: 634a88005b71ec4a4d42df8c40b95619dccb3bec1f9de4ef5f6c586a09873a86
SSDeep: 1536:KjI5hciFag8XrDhofwtRFoMm89U0rReFLGHSyaoWFPx0DmoJFztFFJPcl:KjI5hciFaPO4Zm50jWFZ0LlfFCl
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi 53.39 KB MD5: 9283050dc18c7768403dae8089227835
SHA1: 7d3b88702817414a5d5379c1edb7be638adc9283
SHA256: 9e82ebdcb1b80f10bc3fc56287d0ec7cb58a045ebb8e236b1c1ce9f87e92aeb2
SSDeep: 1536:QjC0aUs/38YxyUr6IEd1PL/+0H7fo1g0+OvQa:t0aNL0lBeI7gNv1
False
C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf 82.39 KB MD5: 47e99e153dfd014bc926dd75a9e3dcf6
SHA1: 4ff76be60951a1ff76b9c2e52bd52f740ca30f58
SHA256: a75f5b76aa984525596fddc333176baa99384c2fea4a36deed2ea3577e22fbdf
SSDeep: 1536:nsE/inMgRjOKRJjsyEvJ3Iksx+fWIE9prTQo9K2crBbm5kCJVmwud:nqMgRmv8uWP30R9S5kCfmz
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf 28.66 KB MD5: f9e16bd42802adfcde279e017a889354
SHA1: 60cab4c529053024a0612ffa3bec3a5f9e1e84a7
SHA256: b616eb6ef0070d8ee236df351f586a93f9955937a2d512673290834a5fd54515
SSDeep: 768:aeYsvTcrKKIpZv68952u84cKQVQ0OSuTzWFlUgUt7j3izOZqXr:ksvlKCiI5EDKQZOa0tSKqXr
False
C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini 1.03 KB MD5: abf218c4134bbf60bc8bc9c4d6b9fa71
SHA1: 1a6ff3c116e47e32d8abb6fb3a737ca99eded01f
SHA256: 6e707aee3a6418d080205fc5f89a75b4c852bbe1f6f8d2720721e8a1805286bd
SSDeep: 24:20nubzkKi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfQj:2Q+zHhvsdF9FZhg0xjOa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp 51.27 KB MD5: f49058c24abf00a3cdcfdc0d6dd5dd69
SHA1: f04dabd3ce8a6e5cb7d0efa8b8e2888c8cc4a81c
SHA256: 5b3b02d97bcebc6754fab2a2a8f980c1d6349eba2053bcc5e6aef80f66d33de0
SSDeep: 768:aJq9iE4YrjM8JEXUwXndCm3sUAI9im5jkR67YDRROL54hNfvPtlGaS:aJmvfjM8JPmnyI9d4Y6ROihJWaS
False
C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods 77.51 KB MD5: 6f9f87b3b43335751115dcbb4ef677c0
SHA1: 8a64cba0a51bc3129826bd135d2be9bdd267bbfa
SHA256: 3942c21689268c38a8c5a7a89f0a2361030c43a91a360c9623ba5bc31c633d8c
SSDeep: 1536:Vw5Umu9XAORPOcR1CVb0ocskS12/Nv5da9WDM7tOT+/Oia59g/thWb2tIYiqx:8upAaPL2Vb51KNMMMRdBWg/thWb2t+Y
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf 64.92 KB MD5: 73e609a91e161df26fdd0b5f2fe72bcf
SHA1: 60985bea2472c85be99fdf8c60bfae20d1f7f38d
SHA256: 5d1e6024866f2bfd93dfae079f3a46ed5b53e11dac9ecf8b1c5efbdde14c58eb
SSDeep: 768:lcqJUYyycllZ9j/5e+SMxnRF3IWyDdwu4T0kOZVS+IOPhE+hQc:zsyYD0UxnRGWyDdw7OGSh1hQc
False
C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx 88.66 KB MD5: cc83e082054d7a7d9bdbdecea39b574e
SHA1: 385440831f2b1d10e0aa483e3d604d74cc933d52
SHA256: fb6d972fb9cd2e7b505e8b2c5a3d6007122d05b2ed4ac87a0cce51ae158997e7
SSDeep: 1536:2tNF9ysMwyory/HPvwJw7nbcSaBAVQN+qsOgkEtE8y2qjD0miW+P6b8w+RmHmx:2tNysMwyP/PvwoAAVA+qIkEtjqjD0m4F
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf 61.27 KB MD5: 7b2b6b731f25a92f911de65f4bbc10b3
SHA1: d9d9c2d997c25c6a80a97bf187ba339bf07bad3c
SHA256: a2d91748eab70a8e3ee906588588dcb13cb49243ae11a2a88d3a0b6e2f0e4b5c
SSDeep: 768:8Ho9c58Q50MJ8i/YxpJX4m3g0Y7JbVOlohzHlHFZ1sRePzqevXuX7tELhZ1kJD:EIcSLi/acmQ0vWhzACmePuXh6ZmJD
False
C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe 1.08 MB MD5: 44934f3f09f7bb52764aa9dbbcc69b0e
SHA1: 81c159c3c17f3f7d25a9410c777563f827471b07
SHA256: dba26e77b4612d35b563b02d18043c1f28b6b49e09f5ea87c5d97bb5ff60f960
SSDeep: 24576:PjIXQ1ZLM2RrWtNYOBOIlhil822yQrv3vclqtJdIH35TEe12DWE/6sbhBI:7OKZ42RVOg222lPvclq1IH35YeQD3hBI
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf 7.91 KB MD5: 64b1a35182723bc4f429e26a465d5c17
SHA1: 0aeecc7e5bc24db0a5385d8cf1542a725dd35537
SHA256: 9ef298870d9f7602c3b310b98326985b7326c6a3156389f1829d1f7a94f51c27
SSDeep: 192:MQ0op6xnc+/1Q/4HLtSDEJaJFspbSh6wKPvEWV/XM:MBu6xnJ/1QQHLcIJaMdwK7x8
False
C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png 67.34 KB MD5: 64ab40b1d5261da18d6496de31847418
SHA1: 2476f42437c589fda8dfa87a1bc63eea0c362875
SHA256: 2df2f189834c80785f355ea9398ac5a8a85d06a3d1017f9aaca824423d99a1c6
SSDeep: 1536:JqtkLvWbtDck5WCzW0Pkj0Sod/500Q64sxWZdK0l1Jpl:JpWbPwUG0N5H4sAZdBz
False
C:\BOOTNXT 0.94 KB MD5: 290a56ec20ed3142689ee5fa95fb05ce
SHA1: 3f9887a1055291d91ac1cbedb62aff326131ba13
SHA256: a209ca6bbc4e52ed2d1ae37d7a891092ea40690a450b7bf5df780f8d446ae7b5
SSDeep: 24:k6MgHVTVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf+HHn:k6hVhvsdF9FZhg0xjO2
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp 60.51 KB MD5: 3f75935a95387512cf431113c9f3f268
SHA1: cd90580a2defab7ff5865a6eab44d7a58a899e4c
SHA256: a89ff10609c88064b41bf8e0db0f2677be7cbf55b75318fa0f16e6af03cb23cd
SSDeep: 1536:2Vs5p2ixqATIp3O19XID/sP5x9pAs/hvVKj8P8:dTxTv1rP5x9pfhtKQP8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc 53.56 KB MD5: 947b5824a59b6eb421fe15cee06d2e14
SHA1: 11b4683d666be765e0123c96ea303e8a15e36f2e
SHA256: ec58ee1ab1d0d9ce40e711752e4b6c9faebf951915f85693a9128470d5dbc6e9
SSDeep: 1536:7ITDhnzqJWrsIZspf+al+v87G60BBITlfoOQ:7IHheWoICQkZ0BKBi
False
C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp 25.96 KB MD5: dee7c9ee9740c601dbd348bb96d2a3ab
SHA1: eae3bce2e003473b667f7402508042cb31a50982
SHA256: 746b0063f59379df0a01632349ea949f5abbe19b8f9e0d440af43fa17bd42185
SSDeep: 768:gBnb2rsM28eVeM0FMalSCEuJlnfT1GHANZXm:gKsMPeVGFMag3wSANZXm
False
C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots 65.70 KB MD5: e0866ded3ab0e72f23d578bdcd6fccc5
SHA1: 7de2f334de743a501c558646cf7fd0c2fdbea2b4
SHA256: f04a64d11f04e6a44dc346f5df45f41b87663391c1bc933f7baaa7b821ca8b6d
SSDeep: 1536:WQP57WdIGcfhkArPf3tMFCrvVk8uh7BHJtX:WQVWyVysn3OFCbVkLxBH3X
False
C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms 1.17 KB MD5: 4da69a36dc35fe2696d2cafa75bb9ccd
SHA1: 7e2fbf8c462178696ebbcec643b017fefc69ee99
SHA256: 765825da00544de9c91915292f07a0dce2dc0c70b1fdf34d1857857a6342b307
SSDeep: 24:FOtKIIfRll6KLPHEvx+o+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfPSx:stKIIfHl3LPHEv0xhvsdF9FZhg0xjO6x
False
C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv 13.48 KB MD5: 565e7a11281c47cbb962893a951dae38
SHA1: 67273821fa3d98042076c72838f345be5382e6d2
SHA256: ec5e86f05d4ccb9c60cee0a748ee5da39b39819951bc2e39743e9afd3d169d67
SSDeep: 384:Y41TmxgeY+i15K7OHSAt+/WM1rLhhMN66Bl3Uk70x5:YyTYlo5TSs+/7T6B6k7s
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv 54.39 KB MD5: 8df6d4a2f034845aa1fb5ebb85397e59
SHA1: e72aaa3874d7a0f642c70cbfdcd38cdc442a13e1
SHA256: 42ec605d14d926b901041b3938812dd72d41e0da91d619c5b74302447a849b23
SSDeep: 768:eNMAD3/pVpOuWt+zf039Y8neBBL/oYqrd+n514u1SC/hQRb7eLthBvjHhm/mPE:eLdVfu6fs9jeBt/Nqrd80u0lRXggl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a 26.93 KB MD5: 9dd923ce94c2cbeb3a3287bc17883d29
SHA1: 85b67654385f6f795004487fe8ff79c8474dbc3c
SHA256: c0f115739f96b8b82cae3af7418f5bc2dc96b87f5a0dd9f931deef8083527b04
SSDeep: 384:Ffgdq0XkXU+oCzZ4CKQU+kiacJse2gbt277JSMomXanhR3V6lOElyBZrhX+yQqkG:FfgdbqyCzbz/JsUbtSS+yz3cOrZrhTo0
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf 65.23 KB MD5: ea9174db756dda5233a85094a64532c5
SHA1: f666c63fe9fb450984e2b9db2896bf419fa558db
SHA256: 38a4a21cefbfeeb3a067eab88f4a70223bfc75c69fff03666b8caf0055546ef2
SSDeep: 1536:oALJkeRyweWrACjyhQfeq3wV1YXkhr0A47PZLMKUA6pkG46cz23Rx:oALJkWywrQrqAT+kFjmgr46I23n
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv 80.98 KB MD5: 3d5958ae8a02c8c98ef0833b36efbda2
SHA1: b45e8802d98b1fc3f09f125126f9598ad51cc098
SHA256: 50620533bf4a748f6becc6db9092972aa168f4c1e309cbdd34ea0ef1a24ade31
SSDeep: 1536:/6m9eCFwj1bFIRTmnycspkfS5U8DI7rR12xZ0nrivcCVBvegAzOzo+fOBj:/BeLj13yU8D61+SOvzVQgAeoMij
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods 10.28 KB MD5: 50d5f0cf165ebca1249c901a7f6d1f7d
SHA1: eb120a9731be12bc5a610440a909a69ba9b1f9ff
SHA256: e1c68e0db97d96f4855734e2ee52ce9c60f03532dc1f61810444b5bc3920436a
SSDeep: 192:2lZy3GrxYJtQfKMGeFIXFTwQt+jdtqA/r5kpa0JFWDPRSG6nhnDy+RGCZnWV/Xe:2fWgkgIX68+htq6rSSkG6n4+wxu
False
C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif 80.68 KB MD5: 70abc954eeaab6055bed7c630e8b230e
SHA1: 77321dbdb6dd6b96744d9e7579fcd101e8ab8cc0
SHA256: b39c3f2d963e03c1070592c7e37e4f6588fa1524af902f43405cd9086d82cfe2
SSDeep: 1536:akoK4nOy3RCrngGtVvaq+IutYKyRwm2GWNYr1xd1PdnkTqF/vQwNMCHV:akKOyUc8a7YlRwm2GWyr1xvPJkOF/IwX
False
C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi 8.98 KB MD5: f3a0da1355fcf76dfcaadc310af0b8fc
SHA1: 1ef17df49524f52bb7acc4d53ced5dddc0afa859
SHA256: 8953e348b1d34ac0a4bf8c993498c3fede948eee138ee6d008e6e29ccfb99980
SSDeep: 192:sAD99UzQ8fP3E7eIA3yY8oUsIArGMrPYiWUSFVHjoMfkstunOcjpl6WV/Xm:PZ9UzQq3EyIA3yWUgrGoQnVDopstunOD
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls 71.77 KB MD5: 7197b593ab24a5488bb312d6a8e13236
SHA1: 818f5c7d78cdf886252ca4dc3d71cd2ff51ec2e2
SHA256: 9516f5a28b61152ceea8cfb915c757725a8a050887d1e7f25bcaec201a9491da
SSDeep: 1536:pBBe/gdO5+x6/Aoxzx3Nz+MtNRqJyP4jZHIQL316Ea:Q/Wk+x63x1d++NAjVHIQLE
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav 93.23 KB MD5: 06b278e6b2b6e6d65f39e4b8bcbe9f7e
SHA1: 3feac3f0cbd707e591d86fe28992c23275bdbe32
SHA256: d288497c407763756b38d3cb15708fe16666de3a03f92098f53b2262a149f137
SSDeep: 1536:VvscOqSlSQJVkBx4FpsC/ZNxz2zG1dgNHRFVNb1wggISNNpgPC+GqvUebd:NscOqSl7OxwnHxV1QxF31wgX8qPCIn
False
C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini 1.44 KB MD5: 98b1815abd6c754659aba826924f581f
SHA1: 01aeb149abead6493b17351b295dc53649b4a10d
SHA256: b533ce3f7a26a0c0e74452217f17fab9f3a6ee94755bf1638ee68c9bf5a61f37
SSDeep: 24:mBHY49g1RA01bryuNBJng3mcnUDi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpf:m9Y49g1RN1bHTnHcUDhvsdF9FZhg0xja
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv 25.19 KB MD5: 346a0dc86a304330f0396d7a89d90938
SHA1: 0d5f7f5a5dc5fe98f2c4baa3f7e81c0f6a64b544
SHA256: 5a88d472fe9e403adbf0939476696b6d2798ca5a0cebab3d43c5b3a461f594e2
SSDeep: 768:+YOGHJdhLyGLjTpsu5mYM0OijYCti2Q1YP2HtmRy4+Sxog:vlrNy+iufDECt3Qu0ni/
False
C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms 1.17 KB MD5: 0846823d430c30751b3c00de2313ea06
SHA1: f62cfb48525d68951a7eaaf3abad8d33ae28a8a7
SHA256: cfebd48e07132079510a2ed90faf9676d3cdcf807f68b31f03b6ff17814954cd
SSDeep: 24:fWmyp46AOFOgi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfr:m66XOghvsdF9FZhg0xjOr
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.91 KB MD5: 491bf6e3469f62dc3fe4ec2989416bcf
SHA1: 8f729da0dabace7223398e45ab84132cde2cf27f
SHA256: ba29750c45c62ec534241e5b13babe9235315e3cf688e746a6d25eb0273c418b
SSDeep: 48:AcGJ7+XgbpTGnUXIcVgbL7CshvsdF9FZhg0xjOE:AOgdynVcy7CslsdV/Xb
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png 62.65 KB MD5: 15b6e0a9276f3e8f78b32b58e95cb30b
SHA1: 9f5202d319ec5d8c0646504fccf4ca775e2ac31c
SHA256: 0b3bec226c95706115395f8f59fc7d22e57c80b5d51e21e194cd1ea254c94312
SSDeep: 1536:vgm0VMw+lf0DONw+aS7ZSeebpi9XB5z4+AV67FhLCr:vgByHfSONFaS4FbA9Y+AVO4r
False
C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx 72.50 KB MD5: 48fae9b055009a200911a1ac1e04b8b3
SHA1: 953309627f256f126889690ee2ace7d0899fc5d3
SHA256: 7760d315f6eb828b9e8609fdac00997ec14c042045117e891c1b472dea344d49
SSDeep: 1536:sEe2PnlmzrSH0hagqGsQcyLdWnL4IOMtCfHLPpejRSjTEcpEhFKTAVF:6WnlmL8vRZ7CfHuRUT/2ATAF
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf 77.04 KB MD5: cf68a84baac035898d97b35102b76231
SHA1: 54d024656f796898bfb605b9a2933e51da99c75e
SHA256: 91fa1fd5094a91c3c4df825b2ebf92a4d946b52181a242297a152775b27594cb
SSDeep: 1536:xTiISGBKlVKnWrU3PYcKKOPTzFKv2Mnl/UfQgetT7Ny7aBqhD5eCWP:xuINEVKnWrsPYczOPTzFw2MnlcfQgSE8
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp 33.62 KB MD5: f3c29cc6580fb1ac44e13424f20f6b5c
SHA1: 79db1372c74e212d2d58a33a39d61ba6596eda88
SHA256: 1d5387b6c266b9dae3b5911d71fa2f077edc079cd7fd31d977dc9f95ca828b67
SSDeep: 768:meylupDkYEX7sdjm5OEG8Kg2y8KPBx3EW1qS91AVswywA:metQn7stsU2plEu1Aqwc
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif 40.80 KB MD5: 0da5fe0a1723014022acb2ac4183c9bc
SHA1: 8dfebe404a87df6926d6209f7d7926dfd1ee231c
SHA256: 0c1ff3d48db31ca837d8710e6e0f0b67b8a371b4361dba9248f5bf64c889c629
SSDeep: 768:3VDPRJGWNPjvxbvlMBfMJS8co1XgV8OxkaaOYy0vt7h0uINlnM:FRYUjpba0JSpo1wbanysOM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a 46.50 KB MD5: edce1ed152abd9a6c6596f094fd9d567
SHA1: 858d0692f9782b4f3de5b0094ae2b0dc09247a4a
SHA256: 589a455fe6bb0fe7121f9f5397e628fb2e59be904aad3159e9f9db2fd0476936
SSDeep: 768:VYhDENkjv0PcEJkuj+pJ8ZgddwIhg1r1/miZN+9wDS/ZunOQ6bgEonhE:VCD3skujrZgwIKYDeY8OQ6bhohE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf 65.03 KB MD5: ce7565f52650e98b2fbe06b63a381db4
SHA1: 37bcd076d21d77967418ed0ef05cc8a69a5ea5eb
SHA256: 846821d561255e4344d2efa7afa4cf592592969ae0208d33442073086b1e4ca0
SSDeep: 1536:CxZ4p1eAHHt/nqCdB4IEG++cNQCMMAEuG8kmK:cKpUAnt/nqsXp1CMLbkmK
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 4e3cbd6b6c0d4bfe0cad0ffa057e7cf7
SHA1: 080c83c05671c2c78b7bdc563616958a78b04f5d
SHA256: 4011d2d25b5ca82522e0ec215cd2da706000e43a019f0c16b7a13953cd51fa1c
SSDeep: 24:oLoxiVDNnklgSMQrcu/9pVTi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfW+XIu:oLoxyNWVbThvsdF9FZhg0xjOW+4u
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi 22.98 KB MD5: 43d526a246f64348699194b780a6b3ab
SHA1: 84e7311c688bafa4c358775a132e19be363f0ec6
SHA256: ed00694e6a0db19c3c152325232b021cfbb6f558a9c42d3840778f0debcf9005
SSDeep: 384:AKBo8FU7bXiMcC2Rrvm625mpq3HMo0FzxqhCPj2hEMzL9Pz8Cgm5qExx1:doH34C2RrvTP83f0+hEOZz8Fy95
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx 25.72 KB MD5: 83469560b33c5825f16124500819b542
SHA1: 9d06f5a942edc31e3a796078c44c107ae04ca286
SHA256: b3810b711dd4b1697cad5a788ec80fe53b108a3c7fbc173093d38f6c1adc1223
SSDeep: 384:bnjvC3PgjpWrBGqwXiacYr1w1nFgykPQ+2oI6v/MpT4FNJjlN8++ewybiJG3lXy/:bnjvHQBdacIKnCxY/BSMAj/iGEqsB1nf
False
C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots 17.52 KB MD5: 40f8fd80c82dba61cd06bcf94f9c85bf
SHA1: fe89dc17fa677f2a1b18cbac1771277d0b0e9b67
SHA256: 701168504fdf3b755552c23ce6f9d4e0cf31cd4b6778d4efacfceb32b8edf27c
SSDeep: 384:ZCXsnrhVC0Kfqp/OPz9tkKM8M9WqhdQozJX2aUs0wKYYv2jshC5xl:ZnrhgtqpAzUKyThdD1X2aUzwdUyECJ
False
C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf 19.89 KB MD5: a2d30218c4278131618e8f68e72ce540
SHA1: 07e72e4d5700eee80dd08cc2f31e809dcafd0ba3
SHA256: fbef1001828126d3e66371a25b85807f0ea6cf6acf0fc2b40c9d539af1285b3f
SSDeep: 384:KgXLcL2uE6eKD8o0I5dw0D/mId9acY0FUvhq32idIGoGeWD6txb:bXLQ2uU5udRLmCa8F3Ddnw
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg 6.73 KB MD5: 9545f402e09b1cd6999de1f989a6aa78
SHA1: cc6a2be83fd6cbdc6c8e1800ba9ddc84d7e2163f
SHA256: 70148f75e94a708eda5f69357c6e61f6230073ab480fa4b9df2b5dd6bed5ab8f
SSDeep: 192:SQlzqwFhQdVwSY/NRKVzDLX/XwihlxZB3uV8OBQdWV/Xm:S+e2QjwSYXUjPwAFUVQgx2
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf 70.17 KB MD5: 126ea659828eb7f103690aea7d89c493
SHA1: 1d77b041600003c3b0e9ad0d5a2644c64421ea3a
SHA256: c77cda9fec959d9aa693779edd62147fa5efc1afe7fd16abd56f935355ac9f04
SSDeep: 768:oVqZMWU2URvUCMM9Ve60J5Eg0cb67kXrTMWmTcDQqSnuZZlSFQr8GGwl5WIl2HJf:oVqiWHUCjp0cbWcDZkuZZkmp2qGnTd
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one 352.62 KB MD5: b276b48a891797316f351245ccffe159
SHA1: 10d4a1dabc84081966dcd0f7f75e22feb608e269
SHA256: 9d80fc2a40ae637b54a9920d677799e3592e4513f52a2341958d893b6bbefded
SSDeep: 6144:2K2HUd0v9oXqZY2O5ZeiqkEtGtIKbkuNE7Lofc5shXZXfjL9KYtOC30:2zHw2D8IiXltIKba7LoU5sv4YtOC30
False
C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact 2.08 KB MD5: 568748fa867733627ad51f20cf0bf181
SHA1: 0a31f6c87a4db5560c29f6f63ce62495d28a2132
SHA256: 8925f11077d4e96aeccd3c723393c78f4e8c0777b8d3ba4b3289c15bb6e44515
SSDeep: 48:OhxuIUwoKY/qFsTwvcocwLhvsdF9FZhg0xjON:Kxu9NdqFg4cocwLlsdV/Xu
False
C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx 14.15 KB MD5: fa6aafcb173464ef9c333533977e4f55
SHA1: 44e21399ad47f4322d5a1f64439452d5c46dc0f0
SHA256: 0e961a3e98bfb2be2c0fb390982f656f5f84fa27222a776d0049ed63fca3d436
SSDeep: 192:ROaorNx76DcRclCp8x89eDkvuY7mY844YWppblVkTvbUQZIGWaspiXKJ8425bWg+:Uf0DcRcli9bF7wepZsbJm4AyyT6afx4
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif 17.81 KB MD5: d04375f87eb3127fd3d71ccca9826383
SHA1: 7a7f12c173a46518a8c52fbab7262fd805868d5a
SHA256: 9fb994f2c19f7495df6793df11c3912fde5b3369254f0a013ecc76ac5750e223
SSDeep: 384:KgNPv+rq8ucO05oT1CKTZRDS818hJpPfg7q7BhtHPIeH1OhYv08W5Nsqbx6n:KgNPGe8a0CpvZlV18hnQ7SdNZPWRsn
False
C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx 84.62 KB MD5: c8671af6f36675f3b05a7ea190e5b56d
SHA1: 11e5694cea1ac32c278e34de43b5a1d0fa56e86b
SHA256: 327cc3fbaf358fd4e0a45400cbe45932d56ff3dd38b7533929503edf05cf6fcf
SSDeep: 1536:egFShnA9ROy2LplVtCFkzeoY8ddZV+vYucCoytG15Y77JMY+:ZFShAPSFlLCezeoY8ddj+vYnCoWGg7JO
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 05f7586f73ed02002320e84d9f247985
SHA1: 6bee80a54139b5dee54ced8772e5da97c8279e7a
SHA256: 0acf86a3e35863faececb663ac39e2d414f59b17afc1f43bb2438465e7ef32c1
SSDeep: 24:T2SIeCeqOuHqi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfMIKIV:6SIwqOxhvsdF9FZhg0xjOMpO
False
C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx 17.88 KB MD5: 1dd4e213e812f458368177b76cb0b2d1
SHA1: 8bdd4904c4b574667247c001d67c4579b32f9161
SHA256: b618f9d32dcf002b8e9da7898c4f24ddcaa9ed18e675b35656e53f4a3ea9e1bc
SSDeep: 384:kPAYiyjwLCJO2/kH1u8BC2rPnub1vrMpWmAAxPWubq7zOHDCKxU:uAYiqwmJPkNCeub1j4WmAAcu27zr3
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 72.50 KB MD5: 8f9eec9a3269e5d2ed3c4b26e930dd2e
SHA1: 875fff618fe5fead4d35e6ff31c5fd7632a3b934
SHA256: 1103839c321eb951ab9943d27ed0011cb729f524e6a1e758ecd6b29ef0c30004
SSDeep: 1536:x44JDMbWeZPepYXsMS+5Vhk3kgq3TkLt9mXCTqLzXLah5rfjG3JdU5eGXOf:xeWSDXsMhH0kgpLOWczXLah5PGZW5vXs
False
C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx 25.00 KB MD5: a3b530fa01a2a4180d383336494a9e11
SHA1: 5a2734eb5c42e835b40759e73fd92663f019937b
SHA256: b1ead780032b0641c2ebe7552ff7c7ba35d5235e2ba941cf6e4aec5f36014866
SSDeep: 384:mpuEmnX1p65BlYiE8yTxIENFxe2QbQLdDBvszRGuTL0mhnhLLcLSxC:msNp65BWmyTTub83uUmfLq
False
C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a 78.98 KB MD5: 1f3cd5a7ae1dc85f82a7d2de38addf29
SHA1: 3c5b1240fcc39944db32b253612b3b10f67e407e
SHA256: 68c7701b1385b800c94aa5ecbac2dac91b3d55ecc1dfac342387e62109a86a7f
SSDeep: 1536:pKLOSHkHZi9ct51qsLxC9WRQY4SKLsGtU64Fq7/uum6dUb9Bdrafl7gdBxKiWw:pKLhHkHZi9Krlw4N4SKL9tUTq/uum6Sv
False
C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 77.20 KB MD5: f543a0ac56855fe77eeb76f6df6d4e54
SHA1: b8cb216ad2d18757da9c4bf5ece957ad53c71293
SHA256: 28b9d4ce4e2f46cde0a9540b2d5f16cdaa512c9592269e8390cbcee3cc340f54
SSDeep: 1536:rkKsCtRTxZeCqzqqrOP8qTziLBxpEqiZT5U4KU0/RZo2Ggrvd:guhhzd8qTzibpEqiZOzU0ZYgZ
False
C:\Users\Public\Libraries\desktop.ini 1.09 KB MD5: 534fd757e5f1a6cccb23d9a71f259a4f
SHA1: af52e0b3b6dfd1aa68bf109f9ff4c31bff12bad9
SHA256: ab991ec3b4c84b095bd0d254380599fbee0b9ee814399ba9769f031dac9824bd
SSDeep: 24:0BkxDvS20m3p0OiVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfJH:0WJv3xZZKhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp 14.84 KB MD5: aa52923e328ad020a390f23b5cd0fef4
SHA1: e93d88b79e436fa41e998dc61beba78245a718fc
SHA256: a5c08b73d97527bcd12df858aa6a8f36a184a12088b4c2604e11d9e6adc6d617
SSDeep: 384:pEccIeqMr8epHKonaJVzzdMxoLT1Mfe1A6G5dl9RVc3aOxZ:S5IeqMLpqonCPSYTawM5dl9RuF
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav 10.22 KB MD5: aeb08fa32e5aca35a47fa718a703dd78
SHA1: 2219757169cc03712a40361ba6e08cd6a1bff06b
SHA256: 1549d41c7df7fc663a847fc0ebf868a96d514bb77cc940dbc0a1cb429e0db242
SSDeep: 192:4Yoduv7UGTypdIgp27EVq8l46XEoRiGO19nI+NSt1oQ9kowWV/XN:4YYugGTypdICq8G6XtdOcKQX3xd
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf 54.75 KB MD5: a2b34238c3319ff2e4a8b6a7c9bfb32c
SHA1: e42db2ae4f7cf8f7b699000915c3a498398f6e5b
SHA256: b89c3c1616d3a13cd03a36e528e52d7818c2347f57153d9a524968e5457efc69
SSDeep: 1536:gmf+cWnjsjt1+Mtss8/IVPjAc0HSvKmcmhouC7dQ2+F2:Z+Rj+b+t1IVP8zlXmhQn
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp 53.69 KB MD5: 3347898902dd018c013b1105c2924edb
SHA1: c3b45a81ce39187616ffa5b937b62f58b7ee1bff
SHA256: c73361d3bfe99294b4279e5fe9227eb68e27fd5c0aa32efad34f610aa84200ef
SSDeep: 768:1rBPpKIq5pBv6qsXGbMIxqLjrt/cIiocVS1CRulpL+Ur1bfRywmb9IlxX4Frij3:Tdq5jv8GbtqLXVcgcZ8DThRypb+lxQM3
False
C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv 34.98 KB MD5: 4f4e35cf8c0a5477bd0eae7d04ee5c55
SHA1: 0914bd55ef691018d78552cddaf613604fc7ce1c
SHA256: 995267cd37cb3ded5b09db61e540477c1cce8c0b7398bfb180de1814fb60ab43
SSDeep: 768:aGVWYnZu/ZsXXyyklBC06CmUcLgL2Vr/ffpq83UIT8WM:aRYnsRKyyQB9OHN/pq8PQWM
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 6.97 KB MD5: 31789d56c01dd5e94423cd9204ef5286
SHA1: 459148eb3e6fc6cee841616eb1a35d519975aa28
SHA256: c4c25308f047eac07d54594b741599d1a0ef3a4b072a4c8a1f37db0367f274ed
SSDeep: 192:4VrOF7K0uFmOl0wLvNTjHm0Uhxu9m4uDlMWV/XM:sy7f2mmBHHALh4ejxc
False
C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini 1.11 KB MD5: 03a6a7edc3e30ed45994ffcbd3602d59
SHA1: 65678106f9d9a5f294247cc5302b0eeb07dacb25
SHA256: d3f9b9674e4e340d04e4cf7a64b0b0f03237275da7faea388962ac014301e3cd
SSDeep: 24:P/fS3+DFzL3i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfX5Qn:P/zDFX3hvsdF9FZhg0xjOpQ
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps 49.14 KB MD5: 0730868ac94473a8e11567b86ce2ddaa
SHA1: 8b51bb9866a03abdbd1a50b6ba5a06b7e26e9225
SHA256: d8241834d9943d0491e6782abcd6a19a35dc65df14b630e84c238683a896ce6b
SSDeep: 768:4tRgvuXMV6jUk3KLulb4JtAyT5xOdPA3TvpU2wYYZOoyXGB/1AO:8VXMVmOLwb4rAunOeTjwYYpF51AO
False
C:\Users\Public\Desktop\Acrobat Reader DC.lnk 3.02 KB MD5: cd0d0bf04539b3c8bd0bdbe7ad5d8f8b
SHA1: 316aa1411f89b5f6b4ae55daaa247557c746c664
SHA256: 6f77482706c74ed8857421a94441f33bb4c8b013b93d14c609655555cb60ccf0
SSDeep: 48:yy5OWbm34pVcpzhCoo1RUbgWzsK4zXFFyZe0o72na2Hzi3GxWhvsdF9FZhg0xjOc:uWq34PKz9b9vOnyZhKoa2T8flsdV/XEa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt 21.44 KB MD5: 9b6289144089d919721b12fdb91b2a9f
SHA1: 7aad1500f1429b50c85a737a804e71a897b8b840
SHA256: 65fabad3bdd9e143ff942650018216d04710b6c14b0f482ecc33ec6cd704949d
SSDeep: 384:i6Rdmtzc8N0YowlIm8tQdxvHQm5vSINlcxR5MzQCWKpw4r7wPcJwGax1:DKFczwlut6vHQUvzSxLMsC/pwwscJ0
False
C:\Users\Public\AccountPictures\desktop.ini 1.12 KB MD5: 4fe73485b5fc23943e3553b052afdf7b
SHA1: 361c45abaae79df12aba2f6d4e8f43e919e63c2d
SHA256: ad4111509a69d4ac0beb2fb50752e6a3c385f4ce13ab45beb9be17ba8a10f43f
SSDeep: 24:bHSnK+j0L541ur2npi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0bMn:TYhoL5462nphvsdF9FZhg0xjO0bMn
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 70.67 KB MD5: 57683e409738e2a4ce1037bf569f2058
SHA1: 8a10de0c707f665f6e64f77115b9991e2e70385a
SHA256: 5fe1f5eaf8517c1a2b0235db62bb410cdfdbb45613788cc5455147c75c2618bf
SSDeep: 1536:Z7kOP3liP47b4Z4GjR2VWyA6U+MxE0Ueyexp/gHRVOUZrYQzTcVIB:Z7j3liwvM4FVWQEYez/gHnOUZrYscg
False
C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk 1.44 KB MD5: 50244437a1398d5759012fb95f2c92a7
SHA1: 4abf69a7e4c7cfe6b692c88816bf6446cf76807e
SHA256: 8e6365b98e45d3da2a50591bbfcff3f684dee1e85ab9c75272503908050247fa
SSDeep: 24:6BQQbuISOxEZ4xTyRjI9SI0TZSu6i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfakG:MQDV6xmFIB0FSthvsdF9FZhg0xjOaF
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv 41.17 KB MD5: 3be088c6993ca441c22eaa57033be192
SHA1: 185f0d4bafaeba2981feb33121ac58262903d811
SHA256: c771145f7384899acbb2d67e0d2c2c66eab087995c7ce1b94afa4d35abb93dc3
SSDeep: 768:fiijoFMzMj9aBM2+02YGs5TWvlH7vwt+Ep9d/a8Q1GAoKJnb/vj4/:fLjLzY9apMBs5ydH7Yt3zC8kgc/vU/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls 16.49 KB MD5: 85e5de2c93a8dc54b430d84280260b51
SHA1: 40d56fbc31c2eca26fb1b87357f64d4e6b2998f2
SHA256: 42042c6e722d8226e7c3f21cf699e8107e38d68f74ccbbf067f3b45363487381
SSDeep: 384:wO0Do+RmZLTGn7R8vptIF8jOyjy6qRHT8Crxl:wFgLKNyjOym6qHnn
False
C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini 1.33 KB MD5: d77dfbad44746dd693b1fc1fc04f5009
SHA1: 4cfc8d93f15cd7b50feab69984e28c6a0e39e722
SHA256: df3c001fff116b94df733177ab244f42b47943cc16572cc327c7d855d8ebe725
SSDeep: 24:YAlgR794wCm1AW3CiGl2i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpU3:YAl+79TrOW3C12hvsdF9FZhg0xjOy
False
C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb 348.92 KB MD5: 91f44b15a6953a2437bbbbf7dca716d1
SHA1: d871f3176b7609ed674a8efea38b3df01152c163
SHA256: 5c68d9b5b1c01be09215dc64a4795fed275c2e9323817c05d07008c06ea43b6b
SSDeep: 6144:CQE7+ULLMGojwb+aMPBXacQ/IoTzTJ0GNsy7a3:C5LLbojwSRqcUxTzTJ0GNx7S
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps 28.54 KB MD5: 76f00580fded4a33703a9a29b9263154
SHA1: 6fd9c6ae09881c4a49a0b5c95bf5a501e313f53f
SHA256: 65c7eceafac3743ff22ea6283c4506bafddda24843c766541747fe391f687336
SSDeep: 768:vjJQ4jrl7WOiUAfgZScVVIImuHwTAhAu+1hHL8/XekYv:LJQ4jhiUA4zIHuQQAu+1FMvYv
False
C:\Users\CIiHmnxMn6Ps\ntuser.ini 0.95 KB MD5: 9cb818c4c37c5d958314f9b2b0bb7e38
SHA1: 20432de45b42c665922fc8237744ff63cd4b1c4b
SHA256: 45eae81802cf42a2621dacdb429350800e95c220aaf60bf28af09879c4728be4
SSDeep: 24:/9MwpIMyLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfmry:/9MfMyLhvsdF9FZhg0xjOCy
False
C:\Users\CIiHmnxMn6Ps\Music\desktop.ini 1.42 KB MD5: 7b19ada340a850f020e0717143e9580d
SHA1: 2217bd7c80503eb0fe013b475845b3956105cff1
SHA256: a2892fcfc1f41a9eeab1f7bd7e0ebe7da2aca47fc7ed225836cf1c63f3996066
SSDeep: 24:/T2VsJTcRXkGzFZi5YcxMhnygsi2NZ1Ki6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZon:6yJIlk6zxcxMhn3L2NWhvsdF9FZhg0x/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a 56.91 KB MD5: ef30f2be4cac7f7644260734d2c1238f
SHA1: 2e690d599a83e57386544b2f7ce1331ecc57ae44
SHA256: 38c986ca5447f8586f29f68b916a9f5ddb685aa3f20933c3604acdb742e69491
SSDeep: 1536:W4SGzE5SS5fAtbcH//L0sIzn3vEzuZst9+EnGI1:XzYCHsIT/4dGI1
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 66.61 KB MD5: b82e20950c33adba717a4c0a6544f2be
SHA1: 06a5675875607e302d2be8d0943a9cdeb7765a21
SHA256: 011edbbb7875e7922561bdd8d92e9d80f3d7ece87d429e0f5d455d02ea97a897
SSDeep: 1536:ftOpkcsz9/UhqvcHfuaqK1IOCCWGtE+Tq0mX8Y/2hUR+rYI2/bWS:ftOpgzNUhGtaqK15lXmey8DGR+F6b3
False
C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 54.86 KB MD5: 22041e6aef38c306b09a866050fb7367
SHA1: 6687223ce8f3ecdca20d9ecc18b0cd3cab7b3c90
SHA256: 03a9b1db3b7c8e4317fc16109de6b27cb426b4976e4b9e15285700b895070467
SSDeep: 1536:uAxQ8M4V8LWuWyL6I+Kblt6vEpZq0gjQF:uAONZlLWswOZq0j
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi 76.46 KB MD5: e3664217e486c6ff2670858a5ab858fe
SHA1: 2e6c3580ca9a754770621b532d9ebf90ff289de8
SHA256: bbcf93593315b5c9572d2ec1aa0fe4495fc994df5874786a06372e3e777f2f8d
SSDeep: 1536:nZspcZXSlq3QNw/k0B/SuYelaQlT5trM1UghxO7ui30I8Tu2Ts:yPlq3QC/kI/+Q9zCT+n332vA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav 39.45 KB MD5: dbe1320c933e6f4404b25592106b8ef2
SHA1: 84c758d23d22e58a714b401aae106ff6b8ab565a
SHA256: 3b4a69ff5691468971b4ff5b609a47a95e91edc3deca26ca4c65bcb33b60eb3b
SSDeep: 768:FXWytT+VlCPhs8L8ANhqRj1wyTyoTlASujzR7odpEVJS:BWp2p/8AamvoTl8/CkS
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg 79.73 KB MD5: dbf8083fdd13135bf597aefb407f860e
SHA1: 7596625623e1b9b76f6ffa7c02269cf25406b877
SHA256: 7814493cd7ce68ba2e294dad59e009719115154ccb8dcbb3d266a049db3c28a2
SSDeep: 1536:8GxcZJDH8wRIFQ3ohPy8N9zBktcW7VCqdDMupEhYBDSZNw8WoBiVkYsV:5xcZdcJp5Tl+/EyshYNSI81BiVkYk
False
C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi 13.40 KB MD5: 6273480633dbcef70d6f76c9b5e8b955
SHA1: 37e1b1b62daefbaea7f77137a5e7dbd134b4b06d
SHA256: ecf38b4362ca4a93df130a48705c57295144d8cfb6fc31ed2136358ca8a3959e
SSDeep: 384:zMqHymrTvxl4/CwI8b1yb0FT+rjOTceaUx8:PyuTZl4jI8BybyT+2G
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a 42.65 KB MD5: 000c5956ab430945230f1f377ff36bee
SHA1: 7da70c580ca158e5641acdd90d496753864d90ab
SHA256: 0e6cab06ce96436cece7f459c1021d44bcdeb09a85bb58ed5b6c4e5a63505ed2
SSDeep: 768:JOxahbvTFLNzLcAvFhRFrDB/iDsebPSQ3xfAGvI7QgygWL37e:kahjpLpLhvjRFrDB/w3WQ3xpvI7Q1gie
False
C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf 42.01 KB MD5: 919a43dc5179354e195781e4d48bcd5d
SHA1: 99bdcab80c8b4c6684ea36411533e6d3f01e738c
SHA256: 064295ae2917a6f3b44ea22728c6c59ae48f9ec762c0bbdfda3e4b30af3107f0
SSDeep: 768:emJUvtVJGE3fP8ntkcsnCwGaKwMSviZWoL8jJIWTCGYlYgbovp:e+UVDfskcNwjxM+ol8jJNTZYGGOp
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a 3.98 KB MD5: 27266d303ecb633229f4324a1a5c8b84
SHA1: 4092c276f94c567d99e79d55ee9d44c19b839455
SHA256: 33a6ebb33e548f427f0eb36d6e0660e73bd513be3aa91bcf26e06473297c99eb
SSDeep: 96:56ldakk9XRskbim+3cKOTPpXBMilsdV/Xso:5CzSmtm+3cKCxxMiWV/XD
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png 21.19 KB MD5: b24f864b5339d7e9895eeb8bbd4eb512
SHA1: 1d9478ea4af125c3a52c582c415dfa7c2a46ae4d
SHA256: b539aec065ae4a31ec2521ebbe6c408b780724e6ca89f16a704cd24ccd736253
SSDeep: 384:ToQOkrCP6/ON1YF6qdv0slikRIzoN2QYFiNPc37Gu0rYDe5OyTxn:EB6/ONyF6McWRcoYFipc3P00D2Oyx
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv 64.72 KB MD5: ec468fe27d2182bb41c5a83f1c641c0c
SHA1: a5760247502e032a363ffbf443a6e982cee25669
SHA256: f9a4fbd2f1dff71b5eec112aca375d521bafb82e8219a447065cb8a134b38afa
SSDeep: 1536:wk61tUira4D7kRLulnm7f81wU/B33agD09/GWe7uK13fx:wk67vra4nkRalm7EThqGz7HT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg 21.88 KB MD5: e511892267b9c2e7064bf6d1f30b68c8
SHA1: 6524e0c1de9a5a3ee769fa7ee8b5c0701e37b0b2
SHA256: ae9532ea1a8a8210108ba66e7e098f3bd403b9df584a658b7be34d7acfd304f8
SSDeep: 384:N7VtseVPO8ycC2ixi7qplUepka+vEwId8G9HN5yE4U1ZYeg2xz:pHGNL/xtplUeqa6tY8Gxrhqs
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp 97.92 KB MD5: c4acceb537686cd65eee5314137d632c
SHA1: a8904036e2998aacaf5677510127a7c05364ce96
SHA256: 86f916f400827002821f97610a8c294851288d481b3528a45e89a9d3073c874b
SSDeep: 3072:11vyCJQbG+YfWTOT0EVYfH0obkrYnEsQUmgpLUbT:PyqYQ5T0oYfH0UvqCL4T
False
C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt 96.85 KB MD5: 22953dbdfaaf69440a45bd66d21c990a
SHA1: 273300194b1a91be76178cbceebcdd01cd5ac000
SHA256: e4b8d1162311224c608a275e7a938ce6979c02a813204c04545421ee1fb17cb7
SSDeep: 1536:1UKndv1pXiYBHA+VsjY5BW8pjKWSWPQ7fPDaElIUjhEZtmWyWKvjvSq5I:1LFiYBHxqi9WW/o73GtUlFAajvSII
False
C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi 10.29 KB MD5: 393420b68d288727ce0bc8eb56b7e185
SHA1: d8396ab241fba3dc7972d8f4bd79b9df529fe346
SHA256: b7506374cf148d9c969fc2aa864092556b6cb385c4eb9e1eb37e08c56acc41e2
SSDeep: 192:KzgStFol8QVHVarbLNgb7BIhvlqvLMEb6OTlxGamCimssiK+lYXiWV/XZ:KzbtFqfMZgehloLMEbvvWm3dXlxJ
False
C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx 47.28 KB MD5: cc513dec08ecafa7594528acef585827
SHA1: 06dd586925d1c802186aa54ced5d41ee75ff27d7
SHA256: 18801f5e94c60607a9b16f3a00030e0d0a3d09666cca2252a4588a6e42065324
SSDeep: 768:03rFWvvmcC2I2mR8uqRKtJ2NCPQDU/N7afuw26i3PU4RUE+/k+gZrPEqBIOPSzbP:7vDC2RmR8uwKtwJIaP26yxU2rLhPavLj
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.12 KB MD5: f58e6cb461583488bb6a8be0c120a72a
SHA1: f09921b146b5a58fddca654d816c9f991137581c
SHA256: 3dbcd2e870086d54b830c9dbe23403ffc4573e658ecb6042c50a638504459a1a
SSDeep: 48:igyo2xmDP8EWwSrie6yS/WWAUzAhvsdF9FZhg0xjON:iNo3hWhieyWWAQAlsdV/Xa
False
C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt 87.92 KB MD5: 481d7ee98f52e0d2eaa038b0109185ac
SHA1: 9b637059d21950863ba1144f55fed7f2b5b7170a
SHA256: b69877114eb8493da9de62c656c73dfae3c4d2529e4705549a40105d7c5f9246
SSDeep: 1536:UEXJycXvAaYl6GNbDYVcHNu9iVIIgnd3eqWXSWDYw2WVPqZ/6f1+9z9tvyd:UEXJyoAOGNwuQMIIgn6XSWsw2WVC/6fJ
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png 60.49 KB MD5: af6144a8fc7007ee92f35af5be3bdd48
SHA1: 0c3359db1eb37efbf8f017673e3eee5e034f8e51
SHA256: 98f64b3e63f197ebe7c486e6bc15b6ed991b1bcb61a837061ca92f033568b9cf
SSDeep: 1536:PaDcPXTdXMebZNzeXr4RGATt/+G8aHVM7h6RfHeze:PaDcPXTdX1bZNosAat/+G8aehCB
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp 82.03 KB MD5: 6859c865bfc632be66e4903787f0ab6c
SHA1: 4537729fa2d7f445f2f6062e1c665c738adac2ab
SHA256: fe5898a3e40d484120296b0778394507a4f68440ce7be5123c9f513b006b7cb6
SSDeep: 1536:XXx4cdqyZGSzVB/8X6sESORU2LO+f+nsb/rw3ITa68O9rQutnbYFWokC4+X3g6:XXxncgbVB/BvRnVfKs43xq5oWkrg6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 21.67 KB MD5: 01f37ff53002e115af0e353f5bc47885
SHA1: 2677732a4cf337c754375598cdd89fa371051ca9
SHA256: d4fc164ce8050c4f67f50b703f0d282153a0a95a43ca16164882683c3253156d
SSDeep: 384:C8u+Pxp1iEm5xiDc9I/jF/Ze+0ILXxI/9noQj5a8hZSuIKkv+VN85WcyGVxo:C8u+PXskO2jRkILKos9ZSuIhe830
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a 27.21 KB MD5: a1c50737019ea5d68c0ef96192c523f5
SHA1: 37ef03e0a74bab37e45ba03c7d9dc3b3513bd44e
SHA256: 17d34edc478d7def4bbeaa9bd9403f6bd0ed3f3067f1cd6f4b8ff0389cac14cd
SSDeep: 384:LEb3ln/KZPZZ8glH7Sc5ZLwR1c+he1f37ld8T/cM5A08OzSf+S/d05FDN4Icxxm:G3lyZP78mbJ0M1frldUTOf+pXx4k
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx 51.09 KB MD5: 7d488995860e68419945eaedf8dc543c
SHA1: e3e0ebd031e5de1ed6a2d5d03728fc37c843b9f9
SHA256: 277011a9a449c8b0549fca3ee12c9f9ab6c10b75225c1ea4d5d461b76b8e12cc
SSDeep: 768:O3ofekrHpPGQANizNUpPw3vjioU7ONFyLwFZ4fhNMGWLUk/TRwzEOPzdr2BgwdjV:Oy7pGMziMrxyL6vlrT2nPxrSoM7
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx 86.38 KB MD5: 2bd83e3be1da6e9cb8c2740073187347
SHA1: a579ecc8b9d22d0053f544af36f8a76af6952042
SHA256: dbb9390d9bc07da4b0844afdc0ddf73604e94b8b2d15d4c16a520a806247bc1b
SSDeep: 1536:V4VBN2/hFTsoEbo4tLcjHLZYXGjPjzGXQelYvjO5tdCe56e0Mbhwxb9+ymFOhvz:Fwod4tLuHr2glbOQMb6b9+TF47
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi 18.53 KB MD5: 1d246363e46f0263a9c36fdeb377222b
SHA1: cccdda6d3a9b40b4ff65f265e79e3cbb1a12211b
SHA256: 93233d1a8d4febf1e6c903ffac5d85733b35493e491b82d47221face27629839
SSDeep: 384:UFjbUMabDjBb73GX4kgDLOppRuP0DblZlJ98H7+sxqE:UFPUM8pb73o4kqU80DjGb+tE
False
C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif 61.91 KB MD5: d3d4143f3275f9a1cd3727631d6a087f
SHA1: 460633db038fd02ddb8260a9fd0385e220d59aa4
SHA256: fcf532de1179c704f9c268d4f4e6ac0a17d72ef203a7e65d9675859b5f01f39c
SSDeep: 1536:PV8021DD5sMk3tb7ikTDxM/HH9oQ3xa95mk/rU:d80UnYtb7ip/HH9oQYnmkDU
False
C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 53.52 KB MD5: 5d0f108b682572cd0ce3c029fbc4868d
SHA1: d87ee59b95fe084d19b833177d02d87ad8bfe696
SHA256: e3ee2d8cfa23cc99da55182d7c140623bfda32d3b5bf4a0b1f062669731c29a8
SSDeep: 1536:mAjynECBwr3Q+QIGa9bFLt2vZOTbuB0j+:mskEswr3eI9PLtsOT8h
False
C:\Users\Default\NTUSER.DAT.LOG2 504.92 KB MD5: d54e918a7d0ca935baac56b00faae8ab
SHA1: 1848caf8b4ce7e3b2f8a33133fcdb9ddca9cd605
SHA256: c409ca28fb42613546e6e17d3102afc48f2e5305b12f2c803ba4b3ccd57c5d95
SSDeep: 6144:JqYzAHzj3C81UpFs6sYJ1sHL/pniPrQuYYP6qVtf:JIzh+FsNoBMLRqV9
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a 96.77 KB MD5: ae701bfbc0b46ad161c7b9eae3aa70c4
SHA1: 4a11d8a3e1c09702bc6d524786cf22975eab0f7e
SHA256: e101a807a54ff50dbf5f9220e465138685fa093920833a119d47904824215f3e
SSDeep: 1536:XoyrZb3Hz8gXQCWwTMm3Bb/DfrULrFKDKSkdR7cyJ4fTfaSDVv5EjaG:YyrZbX5QNw4wPzoBSkdRQyJsfaG/8V
False
C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf 13.24 KB MD5: b4b9a27871d749d47bb15e2491d45eed
SHA1: 241737005a433d1b1896f5ce9d1e760945eb0aa5
SHA256: d95c8cfd41b2912f63dcc2c83869e25aacaf6e0ad55bc8d9b34844e902e8ff98
SSDeep: 384:8csvP2PF/6CY+gu3El0uqenE3+DKticx0:VsE/6Y1EGuqenE321
False
C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx 19.27 KB MD5: 3352226b58d46a0a5725901ea526de66
SHA1: d917a1ed62fadc32f78ea7cd12ec373239b4082b
SHA256: 58f9b344b396b22f1461f593ac62e7e2453b813a677c23fca7169ad3cd1333db
SSDeep: 384:8VuCaAQgSV7RbPrQBBI7rzW9Fto1pngYATNTCckyYK0OBavei3BWixxB:MuCbQfV7qBQf6FeBgYOn5HBHEB
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.22 KB MD5: 2125725d4a5e539adb0b208077fa9450
SHA1: 4cfbbd3f11d2bc8297f7afed35aaef603380f9dc
SHA256: e548eaabf6ea035fe114e2d48d53d83552b05b16fc39ac26af260b3bd50ee12b
SSDeep: 48:yZ0cCDaM/DKMB2Vtqew2vG1D1BT6Ha66KxwyFPImukLXVYqviJhvsdF9FZhg0xjc:yZOKEItgeinT66oxJkkTvylsdV/X7g
False
C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini 1.11 KB MD5: 92c1cf13047e34a03173ce59c04c02e9
SHA1: ac81714f7324a9f851226712be3448bf54a5790f
SHA256: 9160fce9b6a22c8a624dc2f658661fafdb2cd6ceca383d9b801a19899629309a
SSDeep: 24:d050+dIhr+EHXNhpi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfA:0IhrHrphvsdF9FZhg0xjOA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 36.88 KB MD5: 672f61ffa6af9fec369d1107705eb999
SHA1: cfc0990fe059d220bc444d2ac0d0e8558c3dbbb7
SHA256: 70d5cf34aacee47ec645be1a6f3679063890dd0a090b14a62919051f5da3ba1e
SSDeep: 768:9v62jhnfxWj8F66ng7ytf7Gk9wCACtlhaGcCFQiN2NUqgbv:9xeZyCGwCnzaGj7N2GqKv
False
C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a 72.41 KB MD5: f809d0dcd49b2bea0af06c5d6808daf7
SHA1: b17434de9e41cdbe0dfe2a863bf1d53e629a6dc8
SHA256: a0880a95630225a4f4dacc0452d6d6b8b2360a6164e86e6e6b4a3c38e12ba69d
SSDeep: 1536:zAktQ+kEWWjManT4uEKFjOqwc6VV4YPB2gPqCZbGvHiiuTff:z6+kEM0T4uLF3whL4IPyvHizTff
False
C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi 43.97 KB MD5: a2b7f92925720314fac37b139882255d
SHA1: b2a25ddf23559c6b90c4382dc8608433fb23956a
SHA256: 3f77d89fe29abf505b072ba6409061a9e421ef0c8b6ec7933d3abb5c82c42d06
SSDeep: 768:F2MpRirJJcJbQFz1yNyHmLKq8ZwqTG4AKCCevLy/eqR7QqF3xxqTLSp3K+1I:FBirTcySGq8ZwqinCWLy/vdX3x82nI
False
C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx 89.08 KB MD5: 0cca518714c7d5b7bff4d2652d25de50
SHA1: 7b6557bf9a0914fe558c80bdfb918ed192326a96
SHA256: aba3e26d41c944296fc649c9de378123f875c9ae57f54cf623aa40a0b33f9bd4
SSDeep: 1536:ANC422cTifG1A/y7oDlJTam0HHWTjE4wEyaBBobe9hOujFVJokr0uay8HhVpVT:AKDk/yoqHH4jEpEyarye9BBVCk09
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav 100.27 KB MD5: 2295d84547c367f79e0c33e1e0c214f5
SHA1: 6b95ae591524e4ef9f4a279882e60cc8970de456
SHA256: fa60ab13cc2ed15841ff2b6fce9d36718bbfa0a2e3e73a739f22810978beb6e2
SSDeep: 3072:u/pOR43peNmjDTaIehJhfe8uUEIngAehSIst6Qi:NRspecjDTaIeHh2zjInjtt6D
False
C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv 17.89 KB MD5: 9980d0f7e84fd5c2b3ab28bf14ac3db0
SHA1: 50190250efe1c9bfc83be04c0c389c5cf1c21b03
SHA256: c854efcb6261e39feb18574bb4069ca35e8eb190ac81097760208422b17729ca
SSDeep: 384:0rdAneAVR7db4BcyW4GzEUiSgA8kI8iQlrnHJgjQx0:0JAnrVRJb4B/2btb8F8ikrHJgjB
False
C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini 1.33 KB MD5: a71dd339bd3195405eaff39005d3a070
SHA1: 6394d184cd8abc10c6da4a7d0598ba29a343bf4c
SHA256: 86f186d22084c2d7e759a34864dcecae386113830cc081d9ef46295ac0227f18
SSDeep: 24:rngk3lnCaTll8xfuDBi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf//N60q:rgklCwQxfIBhvsdF9FZhg0xjO/16R
False
C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv 37.69 KB MD5: af8ffacca55c82208eac68d676ef96b0
SHA1: 31e3c3917db116a1d09d5173d8d779d2adfb25fe
SHA256: a5ea1c34e1fa9b966a2e7b3de441ec3e71e358e479f91dc7f39d1365070c925e
SSDeep: 768:DS+uCwHuA/FV2pHNNG69itdBD8JdM37DXhzSDbbP8Y4HOOW:puphL2pt8O0/sdg9U/8Y4HOJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png 24.17 KB MD5: 82153887e1c5661df9f2f53b269d947a
SHA1: 67f3796e3284905eb814759561e5ba341fdc4d58
SHA256: 740adc7885f48aad6bfb706869307d4631c641fa585172d281dd3b05b7dceac9
SSDeep: 768:S2VRFgv+gB0B88iKfw3q+UgFaLoxCuY7wlIW/IkSN:SSsvH6nP2gEikSN
False
C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe 10.00 MB MD5: be05669ed1624540564604fd332bc2a6
SHA1: ad1e6924748f2d97e544a7c0578d207c36fabd8f
SHA256: 724627b1efc89c9ada758f6420f8c11d1c22ca44405ffe49a14b4dca44e38435
SSDeep: 196608:9zZZkfai/RpbNiob8lH3XfY8HsAR9JzLpW2ioku9JDcpYLMZ:/Zkyi3UoIlH3XfY4LR7zLptio59VcJZ
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: bba10bb160b183c03889e719fb7a348d
SHA1: 3f6581e16b9befd51d2ea8c166c71d6dd46d753d
SHA256: 07180e19b93810a7f79c52883abe7cf4d664f76bde423f12c72ac783f9d66f25
SSDeep: 24:vkCanwmUCSn6iLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf32mSj:vk8mSn6iLhvsdF9FZhg0xjO32R
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 80.39 KB MD5: c159c4c5e6b120a602b78171f2257b6d
SHA1: 5b0a2606408e3da2af938e20d814e8063f329c39
SHA256: d07647d809286071703fe6a0ad1f4877a9bb878e695913d5e44329a5bebd0833
SSDeep: 1536:EIoIXnZKQy/ybkE2Wxpk/L2w55MIbGAS/evSQzb/xm1SATZKz:GGZKQyKQE2WxqTD/GAS/evS40DZS
False
C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini 1.00 KB MD5: 901a2782dca5c42e3face60c390f5888
SHA1: 19a53f0cacc3c753e820e6855a4aec54d74da4f6
SHA256: afa70615160720d964c0b28f5d1cfd12a996a03628f0c3da44e5f2e2d049f7e6
SSDeep: 24:lLSIkyR5+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf8Zi:hSIkm5+hvsdF9FZhg0xjO8Zi
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg 65.84 KB MD5: 7e6cd7d49f330e893791038c9eadbb0c
SHA1: 7e80c480a46e52dab343a29035a12cf476e1d918
SHA256: 3817945436c989af0ae0c02a77f27294aad769eb27ac8767d98738b09c2e38b6
SSDeep: 1536:IwIc61098t9Xg4P/jErqQbJK/wD/G0IOB/VevOHDw6IoZr6We:IwR9O9qqVoLQQVevOjQokV
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png 81.08 KB MD5: 5368f3fa9c033a5680d664fe83cccfcd
SHA1: ab51ad5988eb4f69ada051df22c8a5ddc220ba30
SHA256: a246cc81ac6faeecca927d0e767fe56b94b08b6fd5e5c508dbd2fe80bddde345
SSDeep: 1536:9eTwdK9gfShBriGG2Grialq4rF+mrnHx/VkV2reZz3xICtxprpmK9QM3C/oGvukI:c2KqKTbGriao+XrTs2SZz317proC8oPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt 73.56 KB MD5: 2156cdf695e2c556d8141d53d18e50ad
SHA1: 7956fe17ad9834ae3d112989fa7549bdc61be623
SHA256: bab284d7b2a277e7f0934015886487915b039745dd39c264c0e844717ff289f6
SSDeep: 1536:nESpNdqoq25bY/qFe7JO+9N6SzGla+NQwExefPRDu7:ES71fEy07cUNRzsNAxeHRa7
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt 95.50 KB MD5: 328f06873ff7a2f4b14696fd3e609c3c
SHA1: dc22a7bbedb7a143264c51fb68a742b21375698a
SHA256: 0e6fe94c00bbe2db8a7e8662be201121053d6a4ebe60b3ad54400c944436390d
SSDeep: 1536:CVZaMCSsScvjq3mfZDOU9/rcMmMP9whdpCdhx1xEpIHBJrBNz/rq6QyJ5:qHCSsdlfZDOU9/9mS+C11xEpsNzjqj45
False
C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 83.94 KB MD5: 3fef8ed7694b43cf46777579aa2e30d1
SHA1: 4106d9bdf29f1883a669026074eb16332a12f3da
SHA256: f0eab1decb0e1630ce94e62bea100aafb0276f28e6f88176a7737b65f12715e7
SSDeep: 1536:yNFHXtlxzRNLQLqpsDnRadqAY6zmjD/SVRxkMWj2J5cuGOD95E:en1NkqpqRadM6ziay1C5cEjE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi 14.37 KB MD5: 2ccd277e45eea2fd1c61111947e74e84
SHA1: 061948a30b0a3124ca407810c18ef2927380f637
SHA256: 4749dc453416b03bc4d3c1befe6b9f0c44d3c8633b60d53eb75f1c6c1a64790c
SSDeep: 384:oJ1S9EHhpfEzN3P9oiw+4p8TSQvUPcv6zd66xU6xH+:+18EBa3Fo5RmSw866xUu+
False
C:\Users\desktop.ini 1.09 KB MD5: e276fae1fc6ef026e7501ace296129f9
SHA1: 5585d16a4148ce4eb0a87d93e7b0cae048ef5df2
SHA256: 2202f547974c009b78c7258897654a5f423d842e9b62d3e44660e7313096c136
SSDeep: 24:U4u9ZT9OA4Ji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0tNK:U4OZEAqhvsdF9FZhg0xjO0tNK
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 43.08 KB MD5: ca954f11571842fe65d2b6d6d197a673
SHA1: 618e1d72576f245b440bbad9eeecc184281e5887
SHA256: 0b23c0b292d96f36acb334a6e0d3a072a7d8599de8fe98f8b2b8a9c701226a1b
SSDeep: 768:1rigfoonJN76/2lP3d4iOtkPuCf1Y4CLJi48Dd0yFfXQRCDYt:1WDur+OVdGCGCTC9i4UxpAoq
False
C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini 1.33 KB MD5: 9174232291433be2449bf21bf7dc46de
SHA1: 3ab6d522597b158e455223d717d6852c255f152d
SHA256: 99ef4f44f46de221d369c7cc3b57f2e5b8aed70774b206913811692e97746299
SSDeep: 24:g6tXZBGawUf/jyUX/g29mM9QJi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfWsp0q:g6JDGax/JX/v9mM+JhvsdF9FZhg0xjO7
False
C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx 33.19 KB MD5: afc5c4173eeba5a8daea963f6aa79243
SHA1: 9ff8718accfde55ab011e29f1292564f32c1249c
SHA256: a096ce2c95985401f417cc9726c6b75e80e5ddf78306a447dbfbbd5dc9162086
SSDeep: 768:wGtfzlshFuQ8bSA/kkpwOQ0OZKigkg2hV6pB21ZPxasABp:wsfuZ89/kklQ0OZKigkLVO216j7
False
C:\Users\Default\NTUSER.DAT 256.92 KB MD5: 319aa2cc1a71ad131d9b0b7f4b16ca4a
SHA1: cf65add0385741c095876368a3383c564b47aebf
SHA256: b590f5b6f193ad7ba00338ace49f23e8a525fb3575306a2311106beff3881d77
SSDeep: 6144:QAdQZTvfwwuXmlVhx6fhGJ+hHKWOCbOo6:QVv40yfQJ+hHKWOCbOo6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav 45.52 KB MD5: 954dbe36b5209e8e2f24f442417b03f8
SHA1: 4cc6127214a3f89cc588c00f7ad4e67925c600ae
SHA256: b897166c71d7a7a12ef5e576356db0ec46e783f97a2d208b3d9bad5615fffe48
SSDeep: 768:cifZPwv7mOZcvlXmsg1e21NdSs50X8M7b4ycbHl7b9FB3/H/Ark/Q6Y9X:ZomOZNe21Nks50MM7Pol39Fh/Yh
False
C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk 1.88 KB MD5: 9ea63a4f97e09b37b34526ac3cfad84f
SHA1: f3a50f154fc8af8330281e20e581750b442f662c
SHA256: 53bb7a51f6b0cbd8fe6bb3e53c6c6d5fddd267f820e2a9772019c4939c069894
SSDeep: 48:RAuJzO2WZt9Xab+ZbkFVnJTkAhvsdF9FZhg0xjOR:RdzdWZt9Xa1TkAlsdV/XC
False
C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini 1.20 KB MD5: 6851748d3cdd3c7787e6035f906f8a43
SHA1: e2650169a1473d1fd3fbd9aeaee519c9bcae8370
SHA256: 25e5c0f3a6c6f3bb1217ecdf2b8c6243b00de1d221f205c116c03f2725a1dfbb
SSDeep: 24:SzThadIEOMd96oMUVylZi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf9mV:SzThlidIZUVkhvsdF9FZhg0xjOEV
False
C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav 23.42 KB MD5: a8ad2fc3bbd01d790b2cb76edbf27db4
SHA1: 794e300180a4d84edaf75349694d12d8baf072e7
SHA256: 35b695a10d35c86f7cfd14ec6ffe2e3a7c424281214984cefccc8279bcb64b91
SSDeep: 384:PI9vYFTb6PO5NIE3KQ+dGvGqWDN8Xt+HG444z437Y4BDWC+ydfjoRxs:PI9vYBoO/jRkeGqvt+W401WC+CsQ
False
C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg 96.21 KB MD5: 89bd71c1e3de2b4e114729bc3a2012b1
SHA1: 4a87de6d4aa752eb43588586deae460130d36bd8
SHA256: 76da2aa9f0992bfb78ec58aa70b3c5c71f69410ded7f5eee3be998bec8112a20
SSDeep: 3072:/oJuHPF0Gz4fPkmOi8xxU7a89cngZ+3HrLsKYhM0aPI9:7d0GpmOJx4viXrBYhL4I9
False
C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv 88.91 KB MD5: 9b4e19e058686af738efde3a22feee27
SHA1: 37c72f0e478cfa92c5dc8bd7a939753b74fce9a1
SHA256: 9e16b3d4247acef59cb863ac2ff0401eb8c1280622026797e33f8679f49a04f5
SSDeep: 1536:AyIajhmVskHduzJ7y31bHVDKpLd/z7+/rHs9MfWhZFsyBMTWo/2qzg/Psn612PVu:AyhUVj07y3J9ox/z6Y2WhzsEMTl2qk/x
False
C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini 1.20 KB MD5: 942768b8e61224dce89afb81da050a15
SHA1: bfe8f09d6edbe5c839343a09740b2f37aaff4364
SHA256: 49657a0e7906f9e5a0fc8122d6574f9fe7ea3984b3b5dc320f4ba240625ad143
SSDeep: 24:X8SfBmc/9/bITE82r0SSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfqN:MO96MrfShvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png 82.88 KB MD5: d45519878275c6ff471f22db8fdf1e87
SHA1: 2c919148ed411208ccc7da67d30cb8d34e0b71a2
SHA256: 67ac2454ad9590ae884f405210ee17dab96ec30c3daadfdd006f3f16a072715b
SSDeep: 1536:0CRxclI2mVDEUqJDBKgldc6GtLCk5l6v4LnO5FQzyyEFrczhs+Gg7Os1uYuT+WP:rclKVDhqXKY+3Lz5dLO/ye6Wsx0ic
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc 81.44 KB MD5: 762ac74700f6a10df212696308e26c70
SHA1: c234b522001e67cd2c55a738d31cc3aff7eb8fba
SHA256: b375b6dc5593f4f3e9258ca277aab15b8fef3964ea442bbd15a21955083700e7
SSDeep: 1536:WxxYXHaVaCEsxfm3WSDJl8WS0qR1TIiashXNljHVbGnCoUsEmnk3T:WuLsxfm3WSDD8rTIiRNF18Co51KT
False
C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx 25.67 KB MD5: eb0f8cc7bdfd0d1b81b5ea58bc78e062
SHA1: 3e2a1ad8efe14a7d11cd75c10bd344f1b2717923
SHA256: c3900cf845ea0c9825314a51e91386c227f445b50258327d12a262a4be0edf1b
SSDeep: 768:CL598ItHeLjWsE6hNy3uie+0WiXTWW+X1UrKA:CL5eItHeL6sE6hNMuieSW+lUOA
False
C:\Users\Default\NTUSER.DAT.LOG1 24.92 KB MD5: 43f864ccac5aa0fac411351c0592dcba
SHA1: 1602841c1af060ff0a952e1c527b6914b0e59210
SHA256: cdc262a48e0c717c0f0cd8ea0f5f30867cc3b2b2d2d0064d12f4c05a65cd43de
SSDeep: 384:sbpQKqZ28cQ9CQU9hEVlwZvI2LG2WNTrzNhU7nbn5LXDTLxH:sbpCZ28cQknh/ZhLG2i7enZXH5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi 43.26 KB MD5: a26ed687b3186b292aa06d127fa71714
SHA1: 36b7f4566bbbaa518f8ee4ec6d38b39857a9327d
SHA256: dcdd0194d5e3e1107f3f060c4799b718911d16d8c2edbf4dc276d72f2643d72a
SSDeep: 768:oUy+Dxd+0W8HsGw91INNymolQqk6W5aN4TjseIELReQN5rHPAA2xoO5:oiDXHdwCNNymlZ6mM4XsURe25rHoA2N5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv 51.17 KB MD5: 36d4e8d2df3e6b195fca3c236756d132
SHA1: d6e37a3d81bbfaec298deeed03a755443809b9aa
SHA256: 2ed35ac54914e83bd96e914719a4d39555fa7480aa3b67e60d2db1bf5932f9dd
SSDeep: 1536:m4iy5ZlyUal3C1wUEAyDeQw4VkSVXt96gFYo:mkyHC1kDeQFkQ91FYo
False
C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact 2.08 KB MD5: 16bfe2c9d4001f91050025b69139cd0b
SHA1: 7dfb8f092bc5a67c33d7733eef9df78ab07f0c04
SHA256: 11a5c3941f9930d0dcd4eb57292da8c36fabdb95197ccf97f1aa34126cbdf560
SSDeep: 48:KJVlUToBIf8XdKPf1QeJcO2Dawwc5bgphvsdF9FZhg0xjOzfU:wnUEB3KnaAcO2eQ5alsdV/Xr
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav 87.08 KB MD5: 0d7c9a882e8e496bede777598167de7f
SHA1: 2bddc2a4aae8a514d1a0f5e2ea5788bf2d51b6ff
SHA256: 9273a15e90fe07e30d0e2ecb4ce6220b445fa9863a4d1f5bcfae579db4f91eb0
SSDeep: 1536:IbYsjI6t/g+IhdAeZDVwcttXRdoKQa8uSzweV3T9s481QcAFwdV6sg4w+oFTON:IbYsc6gBhdXQEQKPSzLVeNmFwdgFTON
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx 3.44 KB MD5: fe6e7b1ce58ff5d9cffde3cf917218ab
SHA1: 84a259e2b36f1c368d41303df53a62ddcf616391
SHA256: 3697f508e527140584b647c77ebdbbb1c4c0db9458daa197e736a314023e34ea
SSDeep: 48:jrJBi5fWvm965aNLG1K5aO1kLapFuxYSTCMJIztk2MQsMKZUEKChvsdF9FZhg0x8:jFED6MLZkLaGuB/lsoEKClsdV/XA
False
C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 4.30 KB MD5: 0ff0e78893bd091066bd75413614fd5c
SHA1: 3efcfe160da20ce2d3937ce25d1adecb2e7769a5
SHA256: 99326e451d2ab42f7e858df9ef0a4d568e999abefe08ce57c2928fa442e77e3e
SSDeep: 96:iHyVkB/Vwx5F2jcA9QjvDQ6jwT6a1oBquXXGlsdV/Xr:U1Ns4jcAyjvg1mVX2WV/Xr
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif 25.79 KB MD5: 267ca98df767ac7fa376a5606a4c0e56
SHA1: 40f9a2e0f582b89ea2e5dc60c143971f7b55bdf9
SHA256: 3633619a3b45a8e57db60fb69f72fe4a384a3173a0bf32b7b93620c17ff2c0d4
SSDeep: 384:XnsCTFNAINAI8gzLiCNCrIkXuHCcLtHObSenYGFRVbjK4baWnN59JVx3YJaEDszE:XsDwd8ceCfkeic8b5YkHKUn96JxxPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi 13.35 KB MD5: a731b558506fc5ef796ba2fa5e3883c6
SHA1: af19163317e02bd2f888e46004be23d68386f8fe
SHA256: ac715688b702bebe7272f97ed6ff30981158f95e03accfd6b3cae4af4e982306
SSDeep: 384:8bu2z02VJecfGtQvXqT8vNIRTPdAVy4zxq:8oxkAQE6yKA44
False
C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url 1.12 KB MD5: 3fa3e8cb292c50c18e2716e9b761f3d2
SHA1: 6f8a13817fb38c28a0a3182711daa9e44181fbf1
SHA256: 8ae5c2da9f8ba063b92c20d44a8b151f91383f4a0c60b06cda4bc54dd92aca2c
SSDeep: 24:juunCJ/Utwxi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf75:5CJ8uxhvsdF9FZhg0xjO75
False
C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a 79.24 KB MD5: 8b8b9c0af912e650a7c7d87581c419b0
SHA1: 382d8e5b0e80dbba0fdaf32078bc5a96cbf51543
SHA256: 7042f71cc335aba49759653ea772043437556da8536f3fc136157a8c4055b87d
SSDeep: 1536:g2340eYoW7WTn7i/CMDJmoOPpJASb45YRKAVT4CpPGTWRGuHu3SbiRPO:gI2YoWjJqi5YQiTPMqcuHC62PO
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc 73.58 KB MD5: b133b9593649b7bf120d9ae71edef562
SHA1: 656a718ee3a74c61615e84f88f55250a3579d740
SHA256: bbc8577a5d4c2abf60568fecc6e6ef51a85bf0518702a6418315e9f28d8fd5b9
SSDeep: 1536:PZtnBH73v5Y2n+myjIcvDd76H+jQCFPaT74BF+DD8nOJsLOasR:PzNOvBOo9UQBF+DD8OJ9asR
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 7c1794edeabb0fa0ba5d8dc016bd1ac5
SHA1: 346557906b3917301f84b99be8d249caf5d489c2
SHA256: 6b4602fda742aaf1163f382baff56da70b65dc0c6e0871183aaa7a171aa5b27b
SSDeep: 24:q5+m/uDGEKLykHYAi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfH:qgTjKLyHAhvsdF9FZhg0xjOH
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx 91.49 KB MD5: 2e576e6ab3cd77555c1c1021e40777e2
SHA1: 317ed010c8dd969fddd8dd7bad25c19568c29a2e
SHA256: ea7a5779e2b54177d0dd6a2443a9c25ee7fe95c12557c68a72c2832687f2e7ad
SSDeep: 1536:En/ui8iq3Ak25TJlEQ2L8WUJ2GJZDhi+HFsKkHM2Sc139Tahvt9Pj1caOGl:En/7u372jlEQ2gxJ2GJJHOJHM25GhjPf
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a 59.73 KB MD5: c93656d157295106f78bf998f126f35f
SHA1: 4b4e2697e67232509e7f4c7154ae39166a024f29
SHA256: 6b87f040fb7d3cd3b040ca0f491c144d20cb6d8dffb1babd1c998e8030ce24b5
SSDeep: 1536:RFg3wt1angasuNnZA+Y1ZXIml4sY4uh0JdyfnnmSa2lkZ:RFg3wr2fNnq+YXI8Y4O9nndyZ
False
C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx 67.02 KB MD5: 88c5860e258349c87804dedefeab8999
SHA1: cbcf4b7c62e906eaf3e33c931ab6cf5226146ff4
SHA256: 06335628d38a2e32b90f471704d61a45e190711fa963a1b296c58f32003fd476
SSDeep: 1536:mE6Shyjz98KylShCekXgK48mjSQ8NDL699rG11VfjtTo3lQh/TVB:mE6SIz+KyIhxQfJ5L4521xj1TB
False
C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp 20.95 KB MD5: 7d79b97234da0a0e7ae87cbe1ac95273
SHA1: 99ec7e080c8c589d40586343b87f265e23fbcf74
SHA256: 108fe660415051ca1af1a5350ae81499d1e7d0063c8368b613ca169f7c2f41d7
SSDeep: 384:4TjK73MkV4To7L2Zql1H1l0EtGnsBaIf4RHCqa145QEUcvTJeaRmMhOLOoROxV:CjlkV37Zl5D0EtvaIfYHCkWMvUa0McLI
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: a9c6a34306f1515e4712d09c99daad68
SHA1: 56c95de8fbc21db7821094769cfca347051577ae
SHA256: 002cb3c0fad2582d042170fbc2b554e5c7a1a9bbec76d7ce877d163a3c9c68e5
SSDeep: 6144:dRHSgX0v9O+vVrvWTJ0/SKzeFB9fHhgY0PxmS/ZDWVyalflh:eTnlWqFYqRiVyef7
False
C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx 58.99 KB MD5: afcaccb7ba7df1971581bd5763b3f5ef
SHA1: 5767513dd958082aa20c8af17ec90fe5633e60d6
SHA256: 32ed56b8482a5a0582ecad442c14e3931d33d3e0b1aae6c477323f02fa424eb9
SSDeep: 1536:G9UVWUQUAKf6TAS9lx2cREzne85S3/9eM0cTAy:6AnAI6kQjKA9CS
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi 44.14 KB MD5: 900abe03040726195abd04e9b6b5b9ee
SHA1: 619543e156b335b54be77e2bdd266381be0c8972
SHA256: f89a37932e739673770a8fdf75f7fa793dc41ba91812f171c6f6b596565d7e6a
SSDeep: 768:3BZx0R4RQiu76h7Hl6piuLOXdcvH4Y4ed2QdVOGeStDD3X5RJ+f+WSgm+zcb/1AT:3TxQEXuWhh64uL8dcgYhdJdsGv/3pRif
False
C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk 1.95 KB MD5: a0d9e170ba2f176ffda23304e1e3612e
SHA1: 99ff7945b0288ea8a58df1149e42eff2f71df99d
SHA256: 40681acb7f0cc47501cf4485472a0c2eb99188fd52b07394a778e2ed243b12a0
SSDeep: 48:mNFLAQNVlmYLH4ZtW0NE8iVOE0OgFVxEhvsdF9FZhg0xjOisT:mDLAQNV0AH4vzfOKIlsdV/XTsT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png 63.84 KB MD5: 89ad1a77086f410d037b87d0846a6345
SHA1: bf6bd97558f37ca157450a9572d1b55a19d923a0
SHA256: dbe2653b000921ad7f154e92e82835d9c1744ae74a4c057bf74538903a94b7c7
SSDeep: 1536:fWdVAExp5Z49oUuZ/mcp/w7bp0gF0z+J7YJwZGY:UFpP4LG/KWgSRJw1
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a 37.11 KB MD5: 692aa562b6bca915579610a130bfcf73
SHA1: 90a8610bbd93d3f964de4040aae7ac66650d6ab5
SHA256: c364211403124ef9de7e7b12f329256ab1aaabb0ac1fdfc3fb3023d19918a030
SSDeep: 768:BWdlaMSNE9ShJ4K8r132QWTqOlNo/E/q5m2CMMtWyG8jGBWQhvyDd:BWdlaMSm9SkJAHTqGW/8gm2CZ/Gi81Gd
False
C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi 3.19 KB MD5: e2015bc63ca5c27b57d768d74a24cd13
SHA1: 5f33c2b244e6419911b56092ba9f06156b6973e4
SHA256: c60893d591839d5f50d643378350231e08c53535751a682d84a3d901368156fb
SSDeep: 96:RQ3wpA0nms5kL4jFlues9yt9KpI5TmJE6MSlsdV/XEnQ:mJums5u4jnueEO8k6MSWV/Xt
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png 21.86 KB MD5: 2363818236894f24724817a5d216112e
SHA1: 4d932b990ea6f2a6726730496aae112a30e5e37e
SHA256: 4322813077c479b6090fcc8a87a3cd2b6148dc05bb87585335d088d53e4caf53
SSDeep: 384:YM941k6ZbIWZazmUt8/DOVC0BxJKEs2E+9Yr/8UsVgRdV8VkTwFEivbeShO/Ewy2:Yy41kghwqUtwy7J9s0S/8Oda+GbdhBF2
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: a123591c51be9057468ac79f70066fb2
SHA1: 1a76b0ffc4e6915c0c86ac81fa603371ce6ef3eb
SHA256: 6e5f9227e0605ec16baca4c8ffc13f0fb713a45bdf52045fe305ceb6a99cadfa
SSDeep: 6144:QNsezYx/cNOnvirvCKo8VPqNZv5yfq3JtS7P80U/:QNvzYx/eOnvEW8kDv5yf8jS7k0U/
False
C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx 97.28 KB MD5: 81bd3e2c7906c8a67785b4abbf396214
SHA1: baa6617ff3e1effa15721267c50a91998654da86
SHA256: 0be815f39dd5fed2509182fed8ca8f5690d541b14d5e34e96c129e8d0bd66c0e
SSDeep: 3072:cLz27llgL7KxGNsDd3lbwsP50l4zEd7OWj626/0q9IfJUBNlI:Ia7llAsfbH0lt6We7I
False
C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact 2.08 KB MD5: 4f8af847f23782b315868a7f52c2cb73
SHA1: 0adde2e81bc80ce4c33ba49e2783a31d2bd94da9
SHA256: b57a5281bd2dbd68af430a7ecdd4d3b1f934fc6780c4323fbecbaa79a703a90e
SSDeep: 48:0VahLgKpvl32Z49arPo+C3E7b/XhvsdF9FZhg0xjOT:Eip8ZdyKXlsdV/Xc
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav 20.48 KB MD5: 6f5e5d358276cbaa7f8d3d786269c677
SHA1: a4e613c8389ce8a61ebae2d4c8ef6fa0fcd5b56e
SHA256: e690b98a9eee1d65f76c9e3d6d749ca67077d48ccb6ea12d5392ab7df3b6a916
SSDeep: 384:sBpLXGKcv0EYaxmBAaLe7+BAyeZxPgsI8ntMkUyCN+vhIr+86Bfo7wpTzG84d3I/:KL2uN6mBAaq7aejYsIAMHyCNeNfT9GLI
False
C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf 62.80 KB MD5: 061dcc3c3d566418c77b2b175824633a
SHA1: 53f9d29cd12c360bc693adcd6eabd855c692eee9
SHA256: c40d77901afe7e1f4d81e386b40827c32588371bc79b943f7e3ff1abb0ce8abf
SSDeep: 1536:aD9r2uJfIZ7cjrkjO3blfR4kYwLylCIQkmE:aDJ2JFcHyylfR3LCv
False
C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp 6.42 KB MD5: 78cd632dfc983a22bbc5434101fc712c
SHA1: 5975e23e1edb4f2818aeb6416fc16d6cb122c1b9
SHA256: 0aef72fde4fe125d554c62914eeb8f23fdbe43f0967cabccd3db1c2e068eb3c3
SSDeep: 192:2Y99/3eqBxB3eCxDZJ98sN0qgqFrz2gWV/X1:2g/eA/8sN0qgqFnGxl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 26.54 KB MD5: f8bc09dfe38927df94d45edfaee9cef5
SHA1: 5590b65de412d7c0a9042f7cc913b4fcf933524e
SHA256: 6837969742691fada806ea0292c015c111df2ddd59c03bec97e6731d9cdbe28d
SSDeep: 768:S3e012giFQ9n+ejo0FVSJv2NOYHoRaXikihTD+:S3V1PiFQ9nDdOJviOfOiki8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots 12.34 KB MD5: e2b21f49530fce9d50fb437a842b7624
SHA1: dd5525c6b873d25170d01a1261f2387faaf8c52d
SHA256: a2c146e242717f2db8680377b869206a0b50a2ce2d0ced3dd0724a829cbd4a53
SSDeep: 192:YJrZ1PveKUX9YFV3hcGpXwhxrm/JxJd4OpRXf5aMahojFZ3fwinNGkHuKWV/XV:4rvc+4GeLrUWO75aMahojFn7cxF
False
C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 100.72 KB MD5: 230bdd79ecaecc264e5e6cf445d41eec
SHA1: 8e559a6fddadb3e66b6a32324d5ca506f2e4700a
SHA256: d7e7b28798af85197185ad4f91cbae2d3330894288ba405cf278c092be6264e1
SSDeep: 1536:7mXsH5B2MUv3U30ISW9l0wvkN8Fk9/Uh0GZbHQg7KIVZx5rOus0PXfLTbqehZ7cd:SUyM1dekkNmZ0Ed4us0PX/7sf
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf 41.70 KB MD5: e1db7b4af102c59203eaff9fe634685c
SHA1: f541e16f6193a3be8207a8f2a18cf8964b5f4c41
SHA256: 0d4043dae48544d65a70ea66e755cbecc5ff276765298ab49926a18b8aec97d3
SSDeep: 768:aUYctrCyTQnymHlNWApexpl0/XQCTOHo5CaatshuSg8UOult2h:PYctE9gx0IPHuaGhlfgMh
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf 57.08 KB MD5: 0f470a26c54703d8ab39f2eca9c392a9
SHA1: deefaffb7688f1d0a40a59eb8d93aaabd78ee1d8
SHA256: 5dec720b409cec73d7f3d5557bb8b4489a71e9860763ee4def47099cf725e016
SSDeep: 1536:A8PCknF+8JW9j/XLu7+gVtAX2vf+/eDQ7y:vnFVWBK7kX2vfgJ7y
False
C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx 83.00 KB MD5: 29318a0217dd8aa5ef91784af175ecaa
SHA1: a77f6900574b14b586eb598ed40c3361897c803d
SHA256: 1340005fbf797d2122230a342903ea26706126975be140597eb2ed82e572f701
SSDeep: 1536:4OyMDyKBitsIPzxwbZVbOtZw/6IGXPo9i3RzNWeWfuJrvrC0Xp452Dco:6dKQtBP9wNVW8Jcw9KNWeJEpo
False
C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact 2.08 KB MD5: 355ec854f33c36318d4f83f9ed417647
SHA1: 2c249c332e7652caac7b6a2143ddbee6e098c934
SHA256: 00925be82d3a23d21eb9b4d9502669e0b215bc38de50149a23880f5b62a844c5
SSDeep: 48:hLOGf6VRHdFEnMz3Kk1KtWyNlTg9czhvsdF9FZhg0xjO043:RKXFEMz3MtZlTvzlsdV/Xa3
False
C:\BOOTSECT.BAK 8.92 KB MD5: 20f4b2f3ee0b99ee1c9faa1176d9618e
SHA1: 759e4dae992d9b174edc532a78577f85def42549
SHA256: d4e62fd3eda45452dbf75e91214a513fbf726b3e466327f305e949382058119d
SSDeep: 192:6wHFIHMQcP4MwxAGr8Dtzyaxj4dhLZ8zFRPDnWV/Xs:Pv5PGrgy/N8BlDWx8
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 33a79b117d7afdac51fddce1a664e275
SHA1: 17801f04c294f2ba20de076cb1c868e7e328fd7f
SHA256: 392f709d3ced1937dd1d2c52c97f2edf9aec57c2712d72c3fe0f8619f8f7a735
SSDeep: 24:LChgH7OcZJOzuvRvMcdWBlB6+Vf/1Fi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfY:LCh0JOuvdIG8fnhvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav 91.65 KB MD5: c59c152a46d489bbf6e1e7fb66847803
SHA1: aa216c6288358f9c92ec3d5772187f7cf2996ee6
SHA256: 094b1b3dd76c84301bc849e77846fef454401fec7b3041247febd7438b7c912e
SSDeep: 1536:OV8ZPUIFhTRIRTkaPByV9v/MnMC7QeSKLaXXP2ppYA9ksA0Xg+hrofmHGE95eDIE:OV+Fzad7pkl0MC7kKL2XP2ppXk6/HGEu
False
C:\Users\CIiHmnxMn6Ps\Links\desktop.ini 1.42 KB MD5: 937a621d62c2177889bf9e1f0f82d5b4
SHA1: a2d76451c34424def8508d222ad3443300cf8e86
SHA256: 2541d0b3ea5c4f4e94d34d183556fce5a0b72a7043d6c74a143c50748f7d18ba
SSDeep: 24:HHIlTlJ1D05O8lnU5HWKbHBiJrtxQSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfF:HHIlDd053lU1WKTBi1QShvsdF9FZhg0A
False
C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 25.61 KB MD5: 0ae098b2c88136a3f60741e7043912a1
SHA1: 113a289eb522833cd39094f3dabe7ef7d7e6a907
SHA256: 9af674a3bcd22617cccab8ee1a16c6dc9659781f90b5fd1b6edcfb46e26189cc
SSDeep: 768:K6dGZDRf87tIUrHQRQ//J4TrKznet8w1L:5iDB87tIUrHQGpelL
False
C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact 2.20 KB MD5: 1a9fa1242262c2fb657f8811374ec373
SHA1: 118d2746013bded824990fa527baf85e2b29408a
SHA256: 21291376f3be7152f6366460136f8b9090c8b80bdc2a4e7533221b1ad6de4837
SSDeep: 48:DicH/dke4EQB1iYQiKYg3FxkOVgzDubhvsdF9FZhg0xjOyR:Gi3QviYgxNIyblsdV/XDR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif 30.40 KB MD5: a260800449354fdee55c79a143e3a85f
SHA1: f344e4ac583a775cb42b96a5148ee132bf8ccedf
SHA256: 0f09b7e6c32ceeae4ff07c460945141531d3898d92ff616c9880ac7d1f654551
SSDeep: 768:4tOFFFkn86eycwdFlV1YawW5Bkt3gHLFMZL:4teG866aPYJqq3g2ZL
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini 1.14 KB MD5: 26cbab8da2231ea67e3e3dcc41a85a68
SHA1: 379553a100ef40fca544697ac1b487a99817b1c7
SHA256: b5fd295462a6206925514ad0f3f74fc48b470c0a9afebf3882363a541476a9dd
SSDeep: 24:pQ5uJ+X2rvVgp1gz1i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf74:K50GsVFJhvsdF9FZhg0xjOM
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx 39.44 KB MD5: ecd93f50c5e12723309640dc3bff7ec0
SHA1: d103e6f9222650691c7ef28b8c4c7956cb3f4ad3
SHA256: e77419a413bbde6c62c48e600f2e376a265a66b65a0ea8b7d3eac9c476bd28ae
SSDeep: 768:m3XzveltY474hd9UEGYyvyrFbTuGCs6icdvvCfr9K2AtXWYkvhO:WXzvMCEedfbTuiaarwvGY
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf 31.68 KB MD5: 67b1b7d13034c114e59a760a8538f281
SHA1: a54efe0b2097ebb44f1e530529f4e5a1d0ec4c86
SHA256: 244d5fa3329d47edafb2a0a2ed1660fcaac71657bbdc8c9b4014484a5f1b1237
SSDeep: 384:VHRvVFUzxc7g0AEnZMHH5h7wpm+FkRuejOdE8JBm2o82PZSunlilPdJLnznGwo8Y:VHj6zq7FJnZU5ypm+WhgBlo3xSunRwoN
False
C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini 1.42 KB MD5: eef46219bf327e55683e197414092a4a
SHA1: 616e85cef41005ee83ebdf37ac425f3235034b89
SHA256: c50d8468468d3a0b3a010e835b54e0d7efdc4fd34422f364d4e38ff4dce9e401
SSDeep: 24:2zl9faaz7AsToRWOjaYPCg2Xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfy1hBC:2zl9Sa/F6ehvsdF9FZhg0xjOmhg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf 29.34 KB MD5: e63f3bd6ec5cc0a1945dd31b8b32aade
SHA1: fec59898136070eea13ed4c04f66af340d72a2e6
SHA256: f6679cf90ee010f702708163f60a417b12698f09722ac255d4d1db404155bdb8
SSDeep: 768:esTKBT6UMA0EXzC2wvsokRNs1qTYpy+EDXrze/P670Iop:RGBTQALzC2wk92qTY8Dmau
False
C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx 40.61 KB MD5: 63190f8bf2566fb68f0465f6649c06b9
SHA1: 445cb5c380750cea45c98c1bcbe3371d6d4561ac
SHA256: fe83ec166dd75a197fee1595fa540f259b9db14b154030e627eb4a4858dc32b6
SSDeep: 768:8zQJLgFAXe2nRSIrrfAajvtQo1k3LiUYNW/EWnvQW3TF9cXf:8UJLfuaxrfAkjuORmEWBjFqXf
False
C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg 2.02 KB MD5: fe556302bbd0154e0959a7d1f34a3814
SHA1: 0b2cb6c4ca5026b56a235aa986390fd963e1b9d9
SHA256: 4faad02675c5cd61f0e7931a0b4cda670ffe12995753c641d3613e36d21f1997
SSDeep: 48:OyHfNaYrz9aBp375QyO3WhvsdF9FZhg0xjOZtg:OyHIY9aD5w3WlsdV/XGg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf 26.37 KB MD5: f9e0368e3b8e6f33a9599abf3e6c837b
SHA1: b0b4ca02f8266448c79fa1425c289fc4e87e7fd5
SHA256: 6d6ec6ac4ef124d667871bcbf2e8d21516ee6859a7f19a80e93c07539f99431e
SSDeep: 768:INnLykEM4adq1+II5fp837tsGG7x5Nnp8Da7wvY+4kjNg4k4:yL1h4nNkfp83uGaN8ab5SB
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf 82.88 KB MD5: 014736befd2252bbd0796f3c8df4c077
SHA1: 0b932d5b26d849a8f561a9e4a19761093cec5dd7
SHA256: 31b7cdab3027016b5017f5157afb520f976c005f47064937df3929be017c142f
SSDeep: 1536:VKP3L1vULeDBCYha4rPaAyA8Q0eAY4g2OACMDeChcvKAmqYsPk6:geMBCYhv1AQLUdebKAmqPs6
False
C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini 1.42 KB MD5: 5da5b20aad5ca0e15bfd1d064c2de5c0
SHA1: 5f2133647ba911fa039c1aee4729e75917485370
SHA256: b2f9c685d80414264485fefaad234365912aab30508281c6ebdade23fa061a68
SSDeep: 24:znAA9rByhTP+veAiCTDDTji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyftF:cO06HbTDbhvsdF9FZhg0xjOtF
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 15a57f9e6e00f7ed4bf298cb6fb4fc4e
SHA1: a0a929e8c4cc898a08598b64d2f65a82c04b8740
SHA256: fcb7a3b2c313b9d66ebb648f93199f3306921fdbff2fa1ced1a0fc8505cd6492
SSDeep: 24:Y3d11sisEiU6IzXi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfHE4:Ayi9vzXhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png 88.05 KB MD5: d8471a02500487af28d037fe5ec9e31c
SHA1: 050ff7cd4fea4828c062ebebd48d72fd9618a3c6
SHA256: 0ff01cec20db17ca31eb8e224670e713f2d1111d6ccffe18c0b5600056abee33
SSDeep: 1536:sqyrf2hcLiksmoomLpY5/g0YvoIJ/jV8qT9C0UmSCna9XYbJC0Br/rQ:sqylLtoxLpYRgvoIJ/j1BqCnFCaHQ
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav 5.50 KB MD5: 2a5ee6a285152427e88588f9ae1b9d0b
SHA1: 51f157d0f74aa5e21546b043d6639ee3c560975c
SHA256: 7bc0046a0368774c69e93a1e86866010ce3bca67ea558179371471a4f1daaeb2
SSDeep: 96:7Ks/jJdR5OyCvvvpXOEKlbgHXLVkd2qh4gC7MhavfmCA77F/n9QovlsdV/X2:XdR2PpXOEQbuLVD7M03YPQ+WV/X2
False
C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv 68.25 KB MD5: 0854db96dcbbea4f4f4fca6cecec5f41
SHA1: f108cc8c96fea1567993152ad8cb7eb15d4da9cf
SHA256: 0d4a20ea756419d049f2e053108391693b2b28756911e278e8fee169ee5d4b19
SSDeep: 1536:AXqumAeISDY3wUnpN0lMZi7tDMWOmzrPl7RSR8zQ7ii8MxftyvYSW:hhnJMZi7tDbO2p1S8ylys
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg 4.33 KB MD5: c6317e68c4aa05762ef689b640e5f462
SHA1: 3b252594e14bc6961fc593d0643454791117e630
SHA256: ac1e34a33f9d356f8cf50bcda289281b7c9e7d2d7d91b628363edbce730689cb
SSDeep: 96:EoKhpTyaRcpmGEkLuBN5r5rgi8bVuNn7xlsdV/Xr3:8hp7RcpNON5FrgT5uN9WV/Xr3
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp 38.19 KB MD5: 827bccde82d71cab598d07e0822c0155
SHA1: 10121ca7f012cfb0ebdfd5ddba9a6adf06850854
SHA256: 3c2fe005cd9bed991f716e8568a590d593d416a00efe8fbd6b8fdd7db944e847
SSDeep: 768:8ej/OW4GOaPz8IsVSjKpb+UIEEQNzudwHnFujWgz/6XM8bVi+kD7TznXVfpOizpe:JjBUcTskm5+UI/Uzu0ujWgb688bCckIx
False
C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx 92.10 KB MD5: cb1bcc9ad8ebc905b727b22db1be4266
SHA1: 6949d0262b90194767c1726e7fc83ce0302bc965
SHA256: 3e6552795bb72aca5523fe1955c8aee172098237e44c60f28eabf5c4a5e0b452
SSDeep: 1536:GrdyDjdhECLhExoJaW4xUfgFrzSxDWExRp4Bvl3B1ZFH2jfKsFSYY6T2E8Zx/rdX:GrEPdmWaEatUT9xAB9x1D+D/2r5P82
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp 11.76 KB MD5: 38a077a2f5df1a671306d3f2c4d384dd
SHA1: 01ca77268abdefe42f7ea0568261734e487e1b46
SHA256: 580221521d93ab6514e4bf18811fb695c116de8c0c8ad1632e43e24970ad1c2b
SSDeep: 192:PGiuTC0+rFvd73gxeniIoZrtlfz9tj73mqTHlNjDLIDop+AhgCsJiO+WV/Xjl:xuOd73gxenqrtJ5t3d5oEp+AOjhxzl
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico 30.15 KB MD5: 5dd2db49781c7c2229c0a83ad77bfe41
SHA1: 469a5333145eed456a5c033c54c71ba93a849ce4
SHA256: 8045c37afaa71a7d875b1a956d7d4418386b73481642836d5cae9c07a6f3533e
SSDeep: 768:wZkeu6Bg6KYcK47kJOSuDSYrs9Gs3xJ4uGTKw1:LJYG7k1YA9hJ4uGTKw1
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi 19.94 KB MD5: 6b92d7223ac6beaebbdec48811863d5b
SHA1: a479e4a72872ca1f750ee9fa2e266cf5a41f443f
SHA256: a5c5abd86709726525e39a74330ecd22595047997e09f4ae6e45f3c879d729dd
SSDeep: 384:02Gd6FuvOTOsSmYHfVukC5JPmWbmVVjDdebX1hA409cywN9sFHVfgmznx5:04FuvGnmVurmFVVjDdaA4lvN9s/t
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf 38.20 KB MD5: 61ec3ad205cbbe81121763ea6a617ab5
SHA1: 58ff2e7fda323abb75ee94d0ef105cfd316c7270
SHA256: a4062568994f933674f72a4732cfe5480c17444b6e73b780d09ab98c020fee73
SSDeep: 768:AWpesl4+aPK3lisShRohWRhfMqEeBHhlp7PWYUTg0GQAt8:A2xmK3wsSQkhfNHR7PWTTgqy8
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv 82.92 KB MD5: 08913eae961da4c809480fd441aa3bfe
SHA1: 88449b0212ae9fb872e6d92187314f0c179c4b72
SHA256: 0d45849d7bf7a5771c2e092e40c2369edebe9f67a8f3376c11ad97d7f016af09
SSDeep: 1536:60CpQnnhtuHO1bArKQwHEVy5uFRJvIFr9KDubS2OC0MVT+yX+G68M:6RanhtgObsPs0muFCrSmVVqPGzM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a 40.45 KB MD5: 6980d741bf6659763862798c8192e6e4
SHA1: 23f0fec88b4e070811f583bb92bba07c9f76c09b
SHA256: 5d89466cc2ba569d4e4eaf45316aca914e69e7504a25da2a6d5725b5a466de94
SSDeep: 768:NoAx4/hRpl5tjb9sJc0FVeSuraUZJQOs0Xw7nULLpM:Noe4/jD9gH7K2UZTMAVM
False
Threads
Thread 0xc40
14 0
»
Category Operation Information Success Count Logfile
Module Get Filename process_name = c:\users\ciihmnxmn6ps\desktop\svhost.exe, file_name_orig = C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe, size = 2048 True 1
Fn
Environment Get Environment String name = LOCALAPPDATA, result_out = C:\Users\CIiHmnxMn6Ps\AppData\Local True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, type = file_attributes False 1
Fn
File Copy source_filename = C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce, value_name = BrowserUpdateCheck, data = 0 False 1
Fn
Registry Create Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce True 1
Fn
Registry Write Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce, value_name = BrowserUpdateCheck, data = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 92, type = REG_SZ True 1
Fn
Environment Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
File Create filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, size = 258 True 1
Fn
Data
File Write filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, size = 768 True 1
Fn
Data
System Sleep duration = -1 (infinite) False 1
Fn
Thread 0xc48
6029 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\bootmgr, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\BOOTNXT, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\BOOTNXT, type = size, size_out = 1 True 1
Fn
File Write filename = C:\BOOTNXT, size = 911 True 1
Fn
Data
File Read filename = C:\BOOTNXT, size = 16, size_out = 16 True 1
Fn
Data
File Write filename = C:\BOOTNXT, size = 16 True 1
Fn
Data
File Write filename = C:\BOOTNXT, size = 48 True 1
Fn
Data
File Move source_filename = C:\BOOTNXT, destination_filename = C:\BOOTNXT.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = size, size_out = 8192 True 1
Fn
File Write filename = C:\BOOTSECT.BAK, size = 896 True 1
Fn
Data
File Read filename = C:\BOOTSECT.BAK, size = 8192, size_out = 8192 True 1
Fn
Data
File Write filename = C:\BOOTSECT.BAK, size = 8192 True 1
Fn
Data
File Write filename = C:\BOOTSECT.BAK, size = 48 True 1
Fn
Data
File Move source_filename = C:\BOOTSECT.BAK, destination_filename = C:\BOOTSECT.BAK.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\hiberfil.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\pagefile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\swapfile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\desktop.ini, type = size, size_out = 174 True 1
Fn
File Write filename = C:\Users\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\desktop.ini, size = 176, size_out = 176 True 1
Fn
Data
File Write filename = C:\Users\desktop.ini, size = 176 True 1
Fn
Data
File Write filename = C:\Users\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\desktop.ini, destination_filename = C:\Users\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\desktop.ini, type = size, size_out = 174 True 1
Fn
File Write filename = C:\Users\Public\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\Public\desktop.ini, size = 176, size_out = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\desktop.ini, size = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\desktop.ini, destination_filename = C:\Users\Public\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Videos\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Videos\desktop.ini, type = size, size_out = 380 True 1
Fn
File Write filename = C:\Users\Public\Videos\desktop.ini, size = 900 True 1
Fn
Data
File Read filename = C:\Users\Public\Videos\desktop.ini, size = 384, size_out = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Videos\desktop.ini, size = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Videos\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Videos\desktop.ini, destination_filename = C:\Users\Public\Videos\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Pictures\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Pictures\desktop.ini, type = size, size_out = 380 True 1
Fn
File Write filename = C:\Users\Public\Pictures\desktop.ini, size = 900 True 1
Fn
Data
File Read filename = C:\Users\Public\Pictures\desktop.ini, size = 384, size_out = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Pictures\desktop.ini, size = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Pictures\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Pictures\desktop.ini, destination_filename = C:\Users\Public\Pictures\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Music\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Music\desktop.ini, type = size, size_out = 380 True 1
Fn
File Write filename = C:\Users\Public\Music\desktop.ini, size = 900 True 1
Fn
Data
File Read filename = C:\Users\Public\Music\desktop.ini, size = 384, size_out = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Music\desktop.ini, size = 384 True 1
Fn
Data
File Write filename = C:\Users\Public\Music\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Music\desktop.ini, destination_filename = C:\Users\Public\Music\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Music\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Music\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Music\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Music\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Music\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Libraries\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Libraries\desktop.ini, type = size, size_out = 175 True 1
Fn
File Write filename = C:\Users\Public\Libraries\desktop.ini, size = 897 True 1
Fn
Data
File Read filename = C:\Users\Public\Libraries\desktop.ini, size = 176, size_out = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Libraries\desktop.ini, size = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Libraries\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Libraries\desktop.ini, destination_filename = C:\Users\Public\Libraries\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Libraries\RecordedTV.library-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Libraries\RecordedTV.library-ms, type = size, size_out = 999 True 1
Fn
File Write filename = C:\Users\Public\Libraries\RecordedTV.library-ms, size = 905 True 1
Fn
Data
File Read filename = C:\Users\Public\Libraries\RecordedTV.library-ms, size = 1008, size_out = 1008 True 1
Fn
Data
File Write filename = C:\Users\Public\Libraries\RecordedTV.library-ms, size = 1008 True 1
Fn
Data
File Write filename = C:\Users\Public\Libraries\RecordedTV.library-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Libraries\RecordedTV.library-ms, destination_filename = C:\Users\Public\Libraries\RecordedTV.library-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Public\Downloads\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Downloads\desktop.ini, type = size, size_out = 174 True 1
Fn
File Write filename = C:\Users\Public\Downloads\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\Public\Downloads\desktop.ini, size = 176, size_out = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Downloads\desktop.ini, size = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Downloads\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Downloads\desktop.ini, destination_filename = C:\Users\Public\Downloads\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Documents\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Documents\desktop.ini, type = size, size_out = 278 True 1
Fn
File Write filename = C:\Users\Public\Documents\desktop.ini, size = 906 True 1
Fn
Data
File Read filename = C:\Users\Public\Documents\desktop.ini, size = 288, size_out = 288 True 1
Fn
Data
File Write filename = C:\Users\Public\Documents\desktop.ini, size = 288 True 1
Fn
Data
File Write filename = C:\Users\Public\Documents\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Documents\desktop.ini, destination_filename = C:\Users\Public\Documents\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, type = size, size_out = 2130 True 1
Fn
File Write filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, size = 910 True 1
Fn
Data
File Read filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, size = 2144, size_out = 2144 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, size = 2144 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk, destination_filename = C:\Users\Public\Desktop\Acrobat Reader DC.lnk.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Public\Desktop\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\desktop.ini, type = size, size_out = 174 True 1
Fn
File Write filename = C:\Users\Public\Desktop\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\Public\Desktop\desktop.ini, size = 176, size_out = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\desktop.ini, size = 176 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Desktop\desktop.ini, destination_filename = C:\Users\Public\Desktop\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Public\Desktop\Google Chrome.lnk, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\Google Chrome.lnk, type = size, size_out = 2338 True 1
Fn
File Write filename = C:\Users\Public\Desktop\Google Chrome.lnk, size = 910 True 1
Fn
Data
File Read filename = C:\Users\Public\Desktop\Google Chrome.lnk, size = 2352, size_out = 2352 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Google Chrome.lnk, size = 2352 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Google Chrome.lnk, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Desktop\Google Chrome.lnk, destination_filename = C:\Users\Public\Desktop\Google Chrome.lnk.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, type = size, size_out = 1222 True 1
Fn
File Write filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, size = 906 True 1
Fn
Data
File Read filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, size = 1232, size_out = 1232 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, size = 1232 True 1
Fn
Data
File Write filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, destination_filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Public\AccountPictures\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Public\AccountPictures\desktop.ini, type = size, size_out = 196 True 1
Fn
File Write filename = C:\Users\Public\AccountPictures\desktop.ini, size = 908 True 1
Fn
Data
File Read filename = C:\Users\Public\AccountPictures\desktop.ini, size = 208, size_out = 208 True 1
Fn
Data
File Write filename = C:\Users\Public\AccountPictures\desktop.ini, size = 208 True 1
Fn
Data
File Write filename = C:\Users\Public\AccountPictures\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Public\AccountPictures\desktop.ini, destination_filename = C:\Users\Public\AccountPictures\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Default\NTUSER.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = size, size_out = 262144 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT, size = 262144, size_out = 262144 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT, size = 262144 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT, destination_filename = C:\Users\Default\NTUSER.DAT.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\Default\NTUSER.DAT.LOG1, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG1, type = size, size_out = 24576 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT.LOG1, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT.LOG1, size = 24576, size_out = 24576 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT.LOG1, size = 24576 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT.LOG1, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT.LOG1, destination_filename = C:\Users\Default\NTUSER.DAT.LOG1.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT.LOG2, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG2, type = size, size_out = 516096 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT.LOG2, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT.LOG2, size = 516096, size_out = 516096 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT.LOG2, size = 516096 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT.LOG2, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT.LOG2, destination_filename = C:\Users\Default\NTUSER.DAT.LOG2.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, type = size, size_out = 65536 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, size = 65536, size_out = 65536 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, size = 65536 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, destination_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, type = size, size_out = 524288 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, size = 524288 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, destination_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, type = size, size_out = 524288 True 1
Fn
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, size = 896 True 1
Fn
Data
File Read filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, size = 524288 True 1
Fn
Data
File Write filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, destination_filename = C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\Default\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG1, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG2, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, type = size, size_out = 20 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 908 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 32, size_out = 32 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 32 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, type = size, size_out = 19409 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, size = 19424, size_out = 19424 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, size = 19424 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, type = size, size_out = 78105 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, size = 78105, size_out = 78105 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, size = 78105 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, type = size, size_out = 63368 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, size = 63368, size_out = 63368 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, size = 63368 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, type = size, size_out = 2307 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, size = 909 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, size = 2320, size_out = 2320 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, size = 2320 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, type = size, size_out = 504 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, size = 512, size_out = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, size = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, type = size, size_out = 44083 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, size = 44083, size_out = 44083 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, size = 44083 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, type = size, size_out = 12780 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, size = 12780, size_out = 12780 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, size = 12780 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, type = size, size_out = 19458 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, size = 19472, size_out = 19472 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, size = 19472 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, type = size, size_out = 38164 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, size = 908 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, size = 38176, size_out = 38176 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, size = 38176 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, type = size, size_out = 83913 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, size = 903 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, size = 83920, size_out = 83920 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, size = 83920 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, type = size, size_out = 29099 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, size = 29099, size_out = 29099 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, size = 29099 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, type = size, size_out = 65639 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, size = 65648, size_out = 65648 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, size = 65648 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, type = size, size_out = 67261 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, size = 67264, size_out = 67264 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, size = 67264 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, type = size, size_out = 18029 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, size = 18032, size_out = 18032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, size = 18032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, type = size, size_out = 73284 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, size = 908 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, size = 73296, size_out = 73296 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, size = 73296 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, type = size, size_out = 41754 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, size = 41754, size_out = 41754 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, size = 41754 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, type = size, size_out = 26055 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, size = 26055, size_out = 26055 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, size = 26055 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, type = size, size_out = 83954 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, size = 83968, size_out = 83968 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, size = 83968 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, type = size, size_out = 51454 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, size = 51456, size_out = 51456 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, size = 51456 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, type = size, size_out = 42770 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, size = 42770, size_out = 42770 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, size = 42770 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, type = size, size_out = 43351 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, size = 43351, size_out = 43351 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, size = 43351 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, type = size, size_out = 81377 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, size = 81377, size_out = 81377 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, size = 81377 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, type = size, size_out = 13769 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, size = 13769, size_out = 13769 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, size = 13769 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, type = size, size_out = 65329 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, size = 65329, size_out = 65329 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, size = 65329 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, type = size, size_out = 54743 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, size = 54752, size_out = 54752 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, size = 54752 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, type = size, size_out = 31499 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, size = 31499, size_out = 31499 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, size = 31499 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, type = size, size_out = 41218 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, size = 41218, size_out = 41218 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, size = 41218 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, type = size, size_out = 22578 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, size = 22592, size_out = 22592 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, size = 22592 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, type = size, size_out = 53725 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, size = 53728, size_out = 53728 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, size = 53728 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, destination_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, type = size, size_out = 524 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, size = 528, size_out = 528 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, size = 528 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, type = size, size_out = 248 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, size = 256, size_out = 256 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, size = 256 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, type = size, size_out = 248 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, size = 256, size_out = 256 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, size = 256 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, type = size, size_out = 282 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, size = 902 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, size = 288, size_out = 288 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, size = 288 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, type = size, size_out = 81670 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, size = 81670, size_out = 81670 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, size = 81670 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, type = size, size_out = 504 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, size = 512, size_out = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, size = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, type = size, size_out = 93811 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, size = 93811, size_out = 93811 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, size = 93811 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, type = size, size_out = 5941 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, size = 907 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, size = 5952, size_out = 5952 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, size = 5952 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, type = size, size_out = 17295 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, size = 897 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, size = 17296, size_out = 17296 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, size = 17296 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, type = size, size_out = 190 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, size = 192, size_out = 192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, size = 192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, type = size, size_out = 33473 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, size = 33488, size_out = 33488 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, size = 33488 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, type = size, size_out = 88189 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, size = 88192, size_out = 88192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, size = 88192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, type = size, size_out = 46795 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, size = 46795, size_out = 46795 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, size = 46795 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, type = size, size_out = 54032 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, size = 54032, size_out = 54032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, size = 54032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, type = size, size_out = 20750 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, size = 20752, size_out = 20752 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, size = 20752 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, type = size, size_out = 38152 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, size = 38160, size_out = 38160 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, size = 38160 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, type = size, size_out = 82071 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, size = 82080, size_out = 82080 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, size = 82080 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, type = size, size_out = 40832 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, size = 40832, size_out = 40832 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, size = 40832 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, type = size, size_out = 30185 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, size = 30185, size_out = 30185 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, size = 30185 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, type = size, size_out = 21431 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, size = 21440, size_out = 21440 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, size = 21440 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, type = size, size_out = 11100 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, size = 11100, size_out = 11100 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, size = 11100 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, type = size, size_out = 83051 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, size = 901 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, size = 83056, size_out = 83056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, size = 83056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, type = size, size_out = 80702 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, size = 80702, size_out = 80702 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, size = 80702 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, type = size, size_out = 64425 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, size = 64425, size_out = 64425 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, size = 64425 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, type = size, size_out = 83911 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, size = 83920, size_out = 83920 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, size = 83920 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, type = size, size_out = 3482 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, size = 902 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, size = 3488, size_out = 3488 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, size = 3488 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, type = size, size_out = 21446 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, size = 21456, size_out = 21456 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, size = 21456 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, type = size, size_out = 66474 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, size = 902 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, size = 66480, size_out = 66480 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, size = 66480 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, type = size, size_out = 190 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, size = 192, size_out = 192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, size = 192 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, type = size, size_out = 25460 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, size = 25460, size_out = 25460 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, size = 25460 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, type = size, size_out = 63206 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, size = 63206, size_out = 63206 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, size = 63206 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, type = size, size_out = 23800 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, size = 23808, size_out = 23808 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, size = 23808 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, type = size, size_out = 89211 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, size = 901 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, size = 89216, size_out = 89216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, size = 89216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png, destination_filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, type = size, size_out = 103 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, size = 112, size_out = 112 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, size = 112 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, type = size, size_out = 504 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, size = 512, size_out = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, size = 512 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\desktop.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, type = size, size_out = 73190 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, size = 73200, size_out = 73200 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, size = 73200 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, type = size, size_out = 79936 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, size = 79936, size_out = 79936 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, size = 79936 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, type = size, size_out = 85000 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, size = 85008, size_out = 85008 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, size = 85008 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, type = size, size_out = 40477 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, size = 40480, size_out = 40480 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, size = 40480 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, type = size, size_out = 3130 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, size = 902 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, size = 3136, size_out = 3136 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, size = 3136 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, type = size, size_out = 71421 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, size = 71424, size_out = 71424 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, size = 71424 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, type = size, size_out = 60223 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, size = 60223, size_out = 60223 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, size = 60223 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, type = size, size_out = 26630 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, size = 26630, size_out = 26630 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, size = 26630 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, type = size, size_out = 20024 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, size = 20032, size_out = 20032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, size = 20032 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, type = size, size_out = 9518 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, size = 9518, size_out = 9518 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, size = 9518 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, type = size, size_out = 92902 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, size = 92902, size_out = 92902 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, size = 92902 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, type = size, size_out = 45669 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, size = 45669, size_out = 45669 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, size = 45669 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, type = size, size_out = 60219 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, size = 60219, size_out = 60219 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, size = 60219 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, type = size, size_out = 4674 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, size = 4688, size_out = 4688 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, size = 4688 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, type = size, size_out = 39542 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, size = 39552, size_out = 39552 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, size = 39552 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, type = file_attributes False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, size = 16 True 53
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, size = 768 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, size = 16 True 1
Fn
Data
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, type = size, size_out = 37048 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, size = 37056, size_out = 37056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, size = 37056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a, destination_filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3, type = size, size_out = 36807 True 1
Fn
For performance reasons, the remaining 2448 entries are omitted.
The remaining entries can be found in glog.xml.
Process #2: svhost.exe
35880 0
»
Information Value
ID #2
File Name c:\users\ciihmnxmn6ps\appdata\local\svhost.exe
Command Line "C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:05, Reason: Autostart
Unmonitor End Time: 00:04:41, Reason: Terminated by Timeout
Monitor Duration 00:02:36
OS Process Information
»
Information Value
PID 0x2b4
Parent PID 0x698 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level Medium
Username LHNIWSJ\CIiHmnxMn6Ps
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 9B4
0x 9B0
0x 9A0
0x 410
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00023fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
pagefile_0x0000000000040000 0x00040000 0x00053fff Pagefile Backed Memory r True False False -
private_0x0000000000060000 0x00060000 0x0009ffff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x0019ffff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a3fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001b1fff Private Memory rw True False False -
private_0x00000000001c0000 0x001c0000 0x001fffff Private Memory rw True False False -
private_0x0000000000200000 0x00200000 0x00200fff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x00256fff Private Memory rw True False False -
private_0x0000000000260000 0x00260000 0x0035ffff Private Memory rw True False False -
private_0x0000000000380000 0x00380000 0x0038ffff Private Memory rw True False False -
svhost.exe 0x00400000 0x0040dfff Memory Mapped File rwx True True False
locale.nls 0x00410000 0x004cdfff Memory Mapped File r False False False -
private_0x00000000004d0000 0x004d0000 0x005cffff Private Memory rw True False False -
pagefile_0x00000000005d0000 0x005d0000 0x00757fff Pagefile Backed Memory r True False False -
private_0x0000000000780000 0x00780000 0x0078ffff Private Memory rw True False False -
pagefile_0x0000000000790000 0x00790000 0x00910fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000920000 0x00920000 0x01d1ffff Pagefile Backed Memory r True False False -
private_0x0000000001d20000 0x01d20000 0x01e5ffff Private Memory rw True False False -
private_0x0000000001d20000 0x01d20000 0x01d9ffff Private Memory rw True False False -
private_0x0000000001e50000 0x01e50000 0x01e5ffff Private Memory rw True False False -
sortdefault.nls 0x01e60000 0x02196fff Memory Mapped File r False False False -
private_0x00000000021a0000 0x021a0000 0x0229ffff Private Memory rw True False False -
private_0x00000000022a0000 0x022a0000 0x0239ffff Private Memory rw True False False -
private_0x00000000023a0000 0x023a0000 0x0249ffff Private Memory rw True False False -
wow64.dll 0x63760000 0x637aefff Memory Mapped File rwx False False False -
wow64cpu.dll 0x637b0000 0x637b7fff Memory Mapped File rwx False False False -
wow64win.dll 0x637c0000 0x63832fff Memory Mapped File rwx False False False -
rsaenh.dll 0x74530000 0x7455efff Memory Mapped File rwx False False False -
bcrypt.dll 0x74560000 0x7457afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74580000 0x74592fff Memory Mapped File rwx False False False -
apphelp.dll 0x745a0000 0x74630fff Memory Mapped File rwx False False False -
bcryptprimitives.dll 0x74640000 0x74698fff Memory Mapped File rwx False False False -
cryptbase.dll 0x746a0000 0x746a9fff Memory Mapped File rwx False False False -
sspicli.dll 0x746b0000 0x746cdfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x746f0000 0x7479bfff Memory Mapped File rwx False False False -
powrprof.dll 0x74910000 0x74953fff Memory Mapped File rwx False False False -
msvcrt.dll 0x749f0000 0x74aadfff Memory Mapped File rwx False False False -
advapi32.dll 0x74eb0000 0x74f2afff Memory Mapped File rwx False False False -
user32.dll 0x74fd0000 0x7510ffff Memory Mapped File rwx False False False -
combase.dll 0x75170000 0x75329fff Memory Mapped File rwx False False False -
kernelbase.dll 0x75330000 0x754a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x75510000 0x7565cfff Memory Mapped File rwx False False False -
profapi.dll 0x75660000 0x7566efff Memory Mapped File rwx False False False -
kernel32.dll 0x75740000 0x7582ffff Memory Mapped File rwx False False False -
shell32.dll 0x75830000 0x76beefff Memory Mapped File rwx False False False -
shcore.dll 0x76c00000 0x76c8cfff Memory Mapped File rwx False False False -
windows.storage.dll 0x76c90000 0x7716cfff Memory Mapped File rwx False False False -
imm32.dll 0x77170000 0x7719afff Memory Mapped File rwx False False False -
msctf.dll 0x771a0000 0x772bffff Memory Mapped File rwx False False False -
sechost.dll 0x772c0000 0x77302fff Memory Mapped File rwx False False False -
kernel.appcore.dll 0x773b0000 0x773bbfff Memory Mapped File rwx False False False -
shlwapi.dll 0x77460000 0x774a3fff Memory Mapped File rwx False False False -
ntdll.dll 0x775a0000 0x77718fff Memory Mapped File rwx False False False -
pagefile_0x000000007feb0000 0x7feb0000 0x7ffaffff Pagefile Backed Memory r True False False -
pagefile_0x000000007ffb0000 0x7ffb0000 0x7ffd2fff Pagefile Backed Memory r True False False -
private_0x000000007ffd5000 0x7ffd5000 0x7ffd7fff Private Memory rw True False False -
private_0x000000007ffd8000 0x7ffd8000 0x7ffdafff Private Memory rw True False False -
private_0x000000007ffdb000 0x7ffdb000 0x7ffddfff Private Memory rw True False False -
private_0x000000007ffde000 0x7ffde000 0x7ffdefff Private Memory rw True False False -
private_0x000000007ffdf000 0x7ffdf000 0x7ffdffff Private Memory rw True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7ffaf21dffff Private Memory r True False False -
ntdll.dll 0x7ffaf21e0000 0x7ffaf23a1fff Memory Mapped File rwx False False False -
private_0x00007ffaf23a2000 0x7ffaf23a2000 0x7ffffffeffff Private Memory r True False False -
Threads
Thread 0x9b4
12 0
»
Category Operation Information Success Count Logfile
Module Get Filename process_name = c:\users\ciihmnxmn6ps\appdata\local\svhost.exe, file_name_orig = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 2048 True 1
Fn
Environment Get Environment String name = LOCALAPPDATA, result_out = C:\Users\CIiHmnxMn6Ps\AppData\Local True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce, value_name = BrowserUpdateCheck, data = 0 False 1
Fn
Registry Create Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce True 1
Fn
Registry Write Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce, value_name = BrowserUpdateCheck, data = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 92, type = REG_SZ True 1
Fn
Environment Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
File Create filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
File Read filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, size = 256, size_out = 256 True 1
Fn
Data
File Read filename = C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC, size = 768, size_out = 768 True 1
Fn
Data
System Sleep duration = -1 (infinite) False 1
Fn
Thread 0x9a0
29292 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\bootmgr, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\hiberfil.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\pagefile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\swapfile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG1, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG2, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, type = size, size_out = 20 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 908 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 32, size_out = 32 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 32 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini, destination_filename = C:\Users\CIiHmnxMn6Ps\ntuser.ini.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\Favorites.vssx, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\Favorites.vssx, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\AlternateServices.txt, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\AlternateServices.txt, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\parent.lock, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\parent.lock, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt, type = size, size_out = 0 True 2
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt, size = 125126 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\IconCache.db, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\IconCache.db.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt, size = 8192 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB.chk, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB.chk.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00001.jrs, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00001.jrs.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00002.jrs, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00002.jrs.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{33C56305-BA7B-48E0-9784-2D05E3F5D27E}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{33C56305-BA7B-48E0-9784-2D05E3F5D27E}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsChangeAccountPicture.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsChangeAccountPicture.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPicturePassword.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPicturePassword.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen-2.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen-2.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsServerDefender.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsServerDefender.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Calendar.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Calendar.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_LeaveOrganization.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_LeaveOrganization.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_PenAndTouchStatus.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_PenAndTouchStatus.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProcessorStatus.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProcessorStatus.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProductIdStatus.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProductIdStatus.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_RenamePC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_RenamePC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_SystemTypeStatus.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_SystemTypeStatus.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseBackground.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseBackground.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseFit.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseFit.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_ColorPrevalence.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_ColorPrevalence.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_EnableTransparency.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_EnableTransparency.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsBadge.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsBadge.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsTile.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsTile.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenBackground.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenBackground.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenChooseBackgroundType.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenChooseBackgroundType.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenSlideshowSource_CloudBrandName.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenSlideshowSource_CloudBrandName.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC_AoAc.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC_AoAc.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC_AoAc.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC_AoAc.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutAC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutAC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutDC.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutDC.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_AdvertisingIdEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_AdvertisingIdEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_EnableCollectionOfUrlsAppsUse.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_EnableCollectionOfUrlsAppsUse.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_OpenPrivacyStatementLink.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_OpenPrivacyStatementLink.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticConfigScript.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticConfigScript.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticDetection.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticDetection.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_ManualProxyAddress.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_ManualProxyAddress.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_DeviceList.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_DeviceList.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_IsAirplaneModeEnabled.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_IsAirplaneModeEnabled.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_ModeChangeConfig.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_ModeChangeConfig.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Preference.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Preference.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_TaskbarAppsVisibility.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_TaskbarAppsVisibility.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Startup_AdvancedStartup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Startup_AdvancedStartup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_LinkToPlacesPage.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_LinkToPlacesPage.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowRecentlyAddedAppsGroup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowRecentlyAddedAppsGroup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowSuggestedAppsGroup.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowSuggestedAppsGroup.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_Size.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_Size.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreMFUApps.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreMFUApps.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreRecentlyOpenedItems.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreRecentlyOpenedItems.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-2.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-2.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-3.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-3.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncAccessibility_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncAccessibility_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncBrowserSettings_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncBrowserSettings_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncCredentials_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncCredentials_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncLanguage_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncLanguage_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncMaster_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncMaster_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncPersonalization_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncPersonalization_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_Windows_Toggle.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_Windows_Toggle.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AssignedAccess.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AssignedAccess.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_ChangePassword.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_ChangePassword.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_DelayLock.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_DelayLock.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFace.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFace.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFingerprint.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFingerprint.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentIris.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentIris.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PicturePassword.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PicturePassword.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PINPassword.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PINPassword.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_SingleSignOnAccountList.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_SingleSignOnAccountList.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_AltTabFilter.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_AltTabFilter.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_TaskbarFilter.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_TaskbarFilter.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_CorpDeviceManagement.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_CorpDeviceManagement.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_RelatedSettings.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_RelatedSettings.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AddOrRemovePrograms.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AddOrRemovePrograms.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0042AE00-17CC-42EC-B5AD-B8F08A025D71}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0042AE00-17CC-42EC-B5AD-B8F08A025D71}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{01ACC6BC-9A3D-49c5-AC7D-0FB9E026C424}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{01ACC6BC-9A3D-49c5-AC7D-0FB9E026C424}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{028DE9F5-65F3-4A06-A048-421056F3E421}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{028DE9F5-65F3-4A06-A048-421056F3E421}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{030C20F0-E20B-417A-B7AD-CEC6EE955CD3}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{030C20F0-E20B-417A-B7AD-CEC6EE955CD3}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{059ECE57-19D1-4112-B05C-86F8ED5DA6B0}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{059ECE57-19D1-4112-B05C-86F8ED5DA6B0}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06628900-13DD-4fc3-A18B-0E9CE7B663ED}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06628900-13DD-4fc3-A18B-0E9CE7B663ED}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06D12455-F35D-44D6-8E00-3F6A360CC030}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06D12455-F35D-44D6-8E00-3F6A360CC030}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06FF5AE9-8F7C-41AD-B71B-62137DE26715}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06FF5AE9-8F7C-41AD-B71B-62137DE26715}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{082594D9-8481-43F0-AE8F-62EA920A4220}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{082594D9-8481-43F0-AE8F-62EA920A4220}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, type = size, size_out = 1153 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, size = 1168, size_out = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, size = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, type = size, size_out = 1019 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, size = 901 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, size = 1024, size_out = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, size = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, type = size, size_out = 966 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, size = 976, size_out = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, size = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, type = size, size_out = 949 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, size = 907 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, size = 960, size_out = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, size = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, type = size, size_out = 962 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, size = 976, size_out = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, size = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, type = size, size_out = 892 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, size = 896, size_out = 896 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, size = 896 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, type = size, size_out = 961 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, size = 976, size_out = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, size = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, type = size, size_out = 918 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, size = 928, size_out = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, size = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, type = size, size_out = 1206 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, size = 1216, size_out = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, size = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, type = size, size_out = 1011 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, size = 909 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, size = 1024, size_out = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, size = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, type = size, size_out = 1131 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, size = 901 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, size = 1136, size_out = 1136 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, size = 1136 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, type = size, size_out = 913 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, size = 928, size_out = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, size = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, type = size, size_out = 1047 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, size = 905 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, size = 1056, size_out = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, size = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, type = size, size_out = 913 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, size = 928, size_out = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, size = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, type = size, size_out = 1164 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, size = 1168, size_out = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, size = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, type = size, size_out = 1020 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, size = 1024, size_out = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, size = 1024 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, type = size, size_out = 1086 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, size = 1088, size_out = 1088 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, size = 1088 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, type = size, size_out = 1197 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, size = 1200, size_out = 1200 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, size = 1200 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, type = size, size_out = 926 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, size = 928, size_out = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, size = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, type = size, size_out = 985 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, size = 903 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, size = 992, size_out = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, size = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, type = size, size_out = 910 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, size = 912, size_out = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, size = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, type = size, size_out = 960 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, size = 960, size_out = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, size = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, type = size, size_out = 1232 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, size = 1232, size_out = 1232 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, size = 1232 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, type = size, size_out = 898 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, size = 912, size_out = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, size = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, type = size, size_out = 991 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, size = 897 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, size = 992, size_out = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, size = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, type = size, size_out = 970 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, size = 902 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, size = 976, size_out = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, size = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, type = size, size_out = 1249 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, size = 1264, size_out = 1264 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, size = 1264 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, type = size, size_out = 1206 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, size = 1216, size_out = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, size = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, type = size, size_out = 1512 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, size = 1520, size_out = 1520 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, size = 1520 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, type = size, size_out = 1168 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, size = 896 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, size = 1168, size_out = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, size = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, type = size, size_out = 1169 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, size = 1184, size_out = 1184 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, size = 1184 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, type = size, size_out = 1214 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, size = 898 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, size = 1216, size_out = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, size = 1216 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, type = size, size_out = 945 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, size = 911 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, size = 960, size_out = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, size = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, type = size, size_out = 982 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, size = 992, size_out = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, size = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, type = size, size_out = 937 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, size = 903 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, size = 944, size_out = 944 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, size = 944 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, type = size, size_out = 1048 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, size = 1056, size_out = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, size = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, type = size, size_out = 924 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, size = 928, size_out = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, size = 928 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, type = size, size_out = 973 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, size = 899 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, size = 976, size_out = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, size = 976 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, type = size, size_out = 898 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, size = 912, size_out = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, size = 912 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, type = size, size_out = 937 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, size = 903 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, size = 944, size_out = 944 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, size = 944 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, type = size, size_out = 956 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, size = 900 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, size = 960, size_out = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, size = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, type = size, size_out = 946 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, size = 960, size_out = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, size = 960 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, type = size, size_out = 1030 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, size = 906 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, size = 1040, size_out = 1040 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, size = 1040 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, type = size, size_out = 1154 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, size = 1168, size_out = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, size = 1168 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, type = size, size_out = 1048 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, size = 904 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, size = 1056, size_out = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, size = 1056 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, type = size, size_out = 978 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, size = 910 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, size = 992, size_out = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, size = 992 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, size = 48 True 1
Fn
Data
File Move source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, destination_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms.Ox4444, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt, type = file_attributes True 1
Fn
File Create filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
File Get Info filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, type = size, size_out = 1241 True 1
Fn
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, size = 903 True 1
Fn
Data
File Read filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, size = 1248, size_out = 1248 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, size = 1248 True 1
Fn
Data
File Write filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, size = 48 True 1
Fn
Data
For performance reasons, the remaining 20616 entries are omitted.
The remaining entries can be found in glog.xml.
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image