7a06c328...adca | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 91/100
Dynamic Analysis Report
Classification: Riskware, Ransomware

7a06c328733d43e19debcd3c045d35eed48538415de5f21c66885a4994eeadca (SHA256)

tzbtqw.exe

Windows Exe (x86-32)

Created at 2019-03-01 21:19:00

Notifications (2/4)

Some extracted files may be missing in the report since the total file extraction size limit was reached during the analysis. You can increase the limit in the configuration settings.

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The maximum number of reputation file hash requests (20 per analysis) was exceeded. As a result, the reputation status could not be queried for all file hashes. In order to get the reputation status for all file hashes, please increase the 'Max File Hash Requests' setting in the system configurations.

The operating system was rebooted during the analysis.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa6c Analysis Target High (Elevated) tzbtqw.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\tzbtqw.exe" -
#2 0x7ec Autostart Medium tzbtqw.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe" -

Behavior Information - Grouped by Category

Process #1: tzbtqw.exe
1159 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\tzbtqw.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\tzbtqw.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:54, Reason: Analysis Target
Unmonitor End Time: 00:02:22, Reason: Self Terminated
Monitor Duration 00:00:28
OS Process Information
»
Information Value
PID 0xa6c
Parent PID 0x460 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A70
0x A7C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
pagefile_0x0000000000190000 0x00190000 0x00193fff Pagefile Backed Memory r True False False -
locale.nls 0x001a0000 0x00206fff Memory Mapped File r False False False -
rsaenh.dll 0x00210000 0x0024bfff Memory Mapped File r False False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
private_0x0000000000300000 0x00300000 0x0037ffff Private Memory rw True False False -
tzbtqw.exe 0x00400000 0x0040efff Memory Mapped File rwx True True False
private_0x0000000000410000 0x00410000 0x0051ffff Private Memory rw True False False -
private_0x0000000000410000 0x00410000 0x0050ffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0051ffff Private Memory rw True False False -
private_0x0000000000520000 0x00520000 0x0052ffff Private Memory rw True False False -
private_0x0000000000570000 0x00570000 0x0066ffff Private Memory rw True False False -
pagefile_0x0000000000670000 0x00670000 0x007f7fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000800000 0x00800000 0x00980fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000990000 0x00990000 0x01d8ffff Pagefile Backed Memory r True False False -
private_0x0000000001d90000 0x01d90000 0x01efffff Private Memory rw True False False -
sortdefault.nls 0x01f00000 0x021cefff Memory Mapped File r False False False -
wow64cpu.dll 0x74f80000 0x74f87fff Memory Mapped File rwx False False False -
wow64win.dll 0x74f90000 0x74febfff Memory Mapped File rwx False False False -
wow64.dll 0x74ff0000 0x7502efff Memory Mapped File rwx False False False -
rsaenh.dll 0x75430000 0x7546afff Memory Mapped File rwx False False False -
cryptsp.dll 0x75470000 0x75485fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75590000 0x7559bfff Memory Mapped File rwx False False False -
sspicli.dll 0x755a0000 0x755fffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75660000 0x7570bfff Memory Mapped File rwx False False False -
lpk.dll 0x75710000 0x75719fff Memory Mapped File rwx False False False -
sechost.dll 0x75a60000 0x75a78fff Memory Mapped File rwx False False False -
gdi32.dll 0x75a80000 0x75b0ffff Memory Mapped File rwx False False False -
rpcrt4.dll 0x75b10000 0x75bfffff Memory Mapped File rwx False False False -
shell32.dll 0x75cc0000 0x76909fff Memory Mapped File rwx False False False -
msctf.dll 0x76b30000 0x76bfbfff Memory Mapped File rwx False False False -
imm32.dll 0x76c00000 0x76c5ffff Memory Mapped File rwx False False False -
advapi32.dll 0x76f90000 0x7702ffff Memory Mapped File rwx False False False -
user32.dll 0x771d0000 0x772cffff Memory Mapped File rwx False False False -
shlwapi.dll 0x77350000 0x773a6fff Memory Mapped File rwx False False False -
kernel32.dll 0x773b0000 0x774bffff Memory Mapped File rwx False False False -
usp10.dll 0x77550000 0x775ecfff Memory Mapped File rwx False False False -
kernelbase.dll 0x775f0000 0x77635fff Memory Mapped File rwx False False False -
private_0x0000000077640000 0x77640000 0x77739fff Private Memory rwx True False False -
private_0x0000000077740000 0x77740000 0x7785efff Private Memory rwx True False False -
ntdll.dll 0x77860000 0x77a08fff Memory Mapped File rwx False False False -
ntdll.dll 0x77a40000 0x77bbffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 140.92 KB MD5: 6406252f225f9e7973a0cceb7833e6a6
SHA1: c50b6f2436c45707a6b0e33f0aab65544550508b
SHA256: ae6204f1f0d760544be66653ee9394e29cc0a3210d769662d9a533ae65e0d30f
SSDeep: 3072:fMfeo407iSGJv+bcjhcD68MfK2ix8yHhnCIngKSGUrZpJdeXX:k2o407IjhyMC2ix8yBn6en
False
C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm.SATANA 1.58 KB MD5: 159adabcb32e7d173844f81cd43dad88
SHA1: 6bfa87e81819f4e052e84531393d46fdd5fa7d4d
SHA256: a6354e956429061fcb6fd18fef378230854806fc750b02e5ea3ed1bda160a92f
SSDeep: 24:ELWKc8YPKVbz7H9GuGpg9E3JtOTnqUEWxTD2qlw9Nc/tVD4qxfR3GKUhn68IRdZa:ELc8YC17H/9monhEWd5iNWB4qO9iq1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\tzbtqw.exe 53.50 KB MD5: c4d3007e0257d80186973632b0d8695d
SHA1: 9e42b167057ba76976747baabfaee1e721000e91
SHA256: 7a06c328733d43e19debcd3c045d35eed48538415de5f21c66885a4994eeadca
SSDeep: 768:J66vuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5yrJk:J64eytM3alnawrRIwxVSHMweio3IrJ
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 148.92 KB MD5: 83f0aaab3af5ce24107b7e58fa90b14d
SHA1: 991df8b1bfe87bf915c99582c3a698267854ba35
SHA256: 75defe3b86544e3475ab85b35d37a86011e6709c973b8d2f5245b7be43e70436
SSDeep: 3072:+W9GQr09Nzv3D+V5yBqvacS51j4XBdMmcL8V0:PMqYfqCcS51j4XBK60
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 791.72 KB MD5: 0592a379370a2c3da72c9755cae228d1
SHA1: 353d707a7556c6916c14ed48a1c72e5fb0885ec9
SHA256: cc6346c297dce84cc5171250310324689bf90aac44b87c3967a83bcbb3085f9b
SSDeep: 24576:dbSZmbaiq334Hoqpn7AhzLtSd+4XzwESjyBSQ:dqmba34HowElZSd+4DwBdQ
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.06 KB MD5: 3c1ae7da7f30f11a3cf00186f3d7d66d
SHA1: bab55f239581dc02f9cf604e45fb389b7a7b5d13
SHA256: 70e54a4ac65caa145da36fead6a9ae83a1bf21af7ab01b525a05a96fc743fb8d
SSDeep: 48:G5h+UsLRAgRUVsm0MYycewT5CEPo+E+l/6krBiNWB4qO9iq5:GrOAgRH3MlIoV+6RNFqO9iS
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url 1.06 KB MD5: f85a97d98ea0d334596e300b28745792
SHA1: e7bc5bbe63f1906acb387a201dbbaa5d75c95137
SHA256: 419f037eb8a8656ee8ab2ebbfe5bec207bc9c9fc924a81a9d0a975e1a5c61bfd
SSDeep: 24:8/4hQOHGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HqJqRAu:8kQOH1iNWB4qO9iqGu
False
C:\Users\Default\Favorites\MSN Websites\MSN.url 1.06 KB MD5: d73edb78a72d1cd8f13b5321137ee4f2
SHA1: eb381de9348113d67c84797769485062aa373e28
SHA256: 606ce23ced886b5907f0d1095293df4124e284e39ff39f7aff72d03d354d9acb
SSDeep: 24:L87dTE/7iIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H2Zit:L8tQIiNWB4qO9iqWZI
False
C:\Users\Public\Music\Sample Music\desktop.ini 1.50 KB MD5: 7e153adc2c3923e021565711e47f844a
SHA1: 7e3401eaca655075e1f637c3ab062887fa38cf64
SHA256: 7bd47166f15750257d3076b3b03e6353d94f5cc78b6904d85d5fda22dd43bbfa
SSDeep: 24:qOUB6Q+1Xf8a6remjURZOEtOUW+0pL0Wqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hug:FUB6Q8OQ/9TWLpL0liNWB4qO9iqcM
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 140.92 KB MD5: b1e8e603cfbcca96c515428ef9141792
SHA1: e7cc5d400bf7a12e27cb6a51828f1ae52eaf0972
SHA256: c2ba064ae2c9aa521f6171f750f178c8f147c3e6d78a41ff6c6e928f967c4f70
SSDeep: 3072:CRQws68pGJvtXUc7r9hxjwiIXpBCIngNPPBN8JA+zmrC8Z7N:Ys68kUir9TwiIXXKncA0mrC8Z7N
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: c190d986df63214b7c07326f8925ffe5
SHA1: 8ed4f852b8bff91f0be43c089476a1933bb9b519
SHA256: 9c0c8f8527a5fbae96ab0b3bd8b271ac100fdf576a819ad48c2b73d7a7db7eb6
SSDeep: 6144:F+V7lapShkOvXfZpPHSuL8ESolR/EEEYNU5NlOjoPD:FU7wQX/PyKlSomPojob
False
C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg 758.45 KB MD5: 6406080c45b516a8d2d58ea1eac4b884
SHA1: 9017dc19c37f61ece97a4561d842fe36b9782a28
SHA256: 8e74da48733d9bd0f062453eed0d026cd6f68d3393fb25e6cc0e8375bdc5838f
SSDeep: 12288:dZGwWgNn0OZ1O/rrVbH8x1n9t2qH/YO0AwIY72f1HAUkERytg3S5IPqW9:jGwW60pHSx19t4rB6f1lXRytp3q
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.SATANA 764.48 KB MD5: 892dd791341c6cae660b07f97fe09c30
SHA1: 4d6c6966c8a1bfbea8af958bf066fa460def8fb2
SHA256: c7bb43f087e42058e30ee488576e018459968300feccd4b8af6847023a2c8f9c
SSDeep: 12288:3Vo4016qQxa7vEFfCbNf5TQ8dWmZ9FxtRuPBTwBfHooX2+3Dh6Ha:3VoX1A+8Ffm3M8dWy9Lt0P1Uoo/Df
False
C:\Users\Default\Contacts\desktop.ini 1.33 KB MD5: e403e78e6508e1076b1f67b883cb9e9c
SHA1: 3cb39aa626a5f4dd53e649042a4211a8995f9a23
SHA256: 10167958e10e47ffc4d53dee6c97ad07e723c8bf357c46551c34c11ef4b90773
SSDeep: 24:EBpSV0tXBLAjUmq2CnWYqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HaVo:08VOlAjkrnWHiNWB4qO9iqco
False
C:\Users\Default\Downloads\desktop.ini 1.20 KB MD5: 5b025d58fcddbc0b4f52245fc52a7389
SHA1: b0b3d11f9a8ecfe54cfd37bc660c6f1fa3a837fc
SHA256: 26d4ddfae9db9505de9643abe2868fb81005acb11f61461585f4a9b3295bb5a3
SSDeep: 24:FVoopBkqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HoQni:FVooHiNWB4qO9iqIyi
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url 1.06 KB MD5: a8d7cafdc8e27b07f26b725c393e248b
SHA1: 66e54499b5b73d1e4756a6ff8c53c25f9054b29d
SHA256: de34a6ada4e2a70e662a8d36061f28c6560ab448c51770d7cd4c3dc4c60a6dc8
SSDeep: 24:JlSBdsyU0JuZmYqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HH:GLxqIiNWB4qO9iqn
False
C:\Users\Default\Favorites\MSN Websites\MSN Sports.url 1.06 KB MD5: ceeacc4d9ced6923cdc0c795c2730a31
SHA1: 223f6b83359368a83038cf29c544f7e6b16d9a96
SHA256: b3a8bfa0caf711f3ce6b1e906bb732e58640042d64320b2bf510237cac80175d
SSDeep: 24:XlBhlOTlEJZrzqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HnC:N8pEJZAiNWB4qO9iqHC
False
C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg 582.27 KB MD5: b9c42e6db4b02b62643f54ab35fd311e
SHA1: cc11ffbe02f840d13cd141e796116854add0454f
SHA256: f6f08fb5b5d38b7d321f525ba0957677d7f358e1a544b7382a96538b2e86574e
SSDeep: 12288:Z6NJoQD5bF9iEjyEn3PCsW3um/WqneWYPoo6L8Pa+GlPLwme:cN5bF9zyEnfnWYd16MtIc
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 140.92 KB MD5: fd398eafa21fed67c832d011a945292c
SHA1: 4dd4107e4e4765136c2fcab41daa58cfb4cac508
SHA256: 7152bbe2fcd487088ad88cf438f26bc265cbb9327b05dad79b9421fa8e9ad4e0
SSDeep: 3072:yqeSPWGJvkgcWGvBnJdiizjLfCIngEQ/RGoeawpFb9yyR3:5nzGxJdiiz3fJQ/8oFSF9yyJ
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 0.99 MB MD5: bdee88896b05c9e03712faff53522059
SHA1: 7e4c4ec595a0ed4c90675a61d8a169e372a03efb
SHA256: 8ed4d17fc585e16f5ff3d7e4ed7cdfa9f039297541142fd23f9b51c5d763d10c
SSDeep: 24576:VuZ4cf4ngZN2mYrbH8biWG6vebmXm7T71sBetEpONyOIn:V8bf4ENHYrDsvGkeiW7/kFwIn
False
C:\Users\Default\Favorites\Windows Live\Get Windows Live.url 1.06 KB MD5: a7e7a8a8c9321a162a771f3ca443a056
SHA1: a32823d8d916ae3d1251a34572e0c913ba8b4f56
SHA256: 7c286537275798925d93d82606412bbefada548f0efa3be88f765446a9d2d14d
SSDeep: 24:ENGMaz81Jgiqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HYLpA:EhaziJgRiNWB4qO9iq4LpA
False
C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA 0.99 MB MD5: ac2e1679fcda410f9bdfa1473247adff
SHA1: 58c5e624739a03c4e340c9f175efd0374cba7bb0
SHA256: dd85647019925f28bcd69d06e148d7ed66723d8e933204e47f073bbd4ea6a4d3
SSDeep: 24576:YzBENL8cHGui4zaNFYzNhBsvFYqt1lGjQ0:YSJH24mIzai3F
False
C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url 1.06 KB MD5: 23edbf6eed745c358ea08bc5116f3e14
SHA1: 16aa7f77cbbe66861c031ec4feca2250a9dd181b
SHA256: 2d3253ca7d034ac2099d322a7d975d2b8538a54279ee2e71b36161d8544c2d00
SSDeep: 24:YwmwSCb/9GA6qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H9Sjg:Y/w1bFGwiNWB4qO9iqdSjg
False
C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url 1.06 KB MD5: 24b5625ae9d93b0b33636c25d686152b
SHA1: dc7c91f04db0026b1ebfa94043be154b5b1387ed
SHA256: f9f0ec19d767c1f3587a8690057f4014558f1438668fc58ff049941543ab3447
SSDeep: 24:f6Ei+i594Jwqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HoQ+v:SEi78viNWB4qO9iqIQ+v
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.SATANA 1.58 KB MD5: 9a449f919a5e787980f861fee186c68b
SHA1: 74937d2df3598868e2da45cc9261d7ec5e563d87
SHA256: 042f309f145843f64c0e7dce6c55f8242f32221c3f5f71f49c896f7c8ce71bef
SSDeep: 24:JEaBxFBNDUw21mEhWcOGS1S9I9TZZgwbS8Fqlw9Nc/tVD4qxfR3GKUhn68IRdZ3E:6YDkhhRS108dZlG8miNWB4qO9iqP
False
C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log.SATANA 1.09 KB MD5: 49dbcdad6a181435670bd94ce8c6e275
SHA1: 401258a37c524d76fe66df8e12766f414a00fe33
SHA256: a6630240df07439efbd17f817041095b4f4490c5f2e54a4418c8505d0618fdfd
SSDeep: 24:Wp4bI3Gcgxqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLK:WlrgyiNWB4qO9iqrK
False
C:\Users\Default\Documents\desktop.ini 1.33 KB MD5: 6582edae8dead80bd56384ccf81f5b5a
SHA1: 0cc21bfdcbfb4fbe11e18836669998876c2c28af
SHA256: e577a1f91958c53f6b581d3753d2d80a8cb610cee5659f4621c5c1d6fa72bdf0
SSDeep: 24:tS4YjFr/heDAAeoe8tlqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HXk:wZtJye8wiNWB4qO9iq3k
False
C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 974.61 KB MD5: a1f918fba95338c48dde229589cbe88e
SHA1: 5405bdfb1ec4365e9d746cc46e8e7a90f806e54c
SHA256: 083747c4698fab7244e79312fc8919272801f2b0c2f394006e13629164bfc40a
SSDeep: 12288://OkXhk6FbE1JjtNJ2+6J6sXw57OeC9Yv4nceIR48XhVcBVd9y5Wp1d7XKDOFKna:/2EC6FbEXjtKGowyyUdes7YOALsUmI8n
False
C:\Users\Public\Music\Sample Music\Kalimba.mp3 8.03 MB MD5: 1b60c8fe2d034be1f875f3052eacfcdc
SHA1: ba1f747882e30cfab4704a9a4f55dd54796ec92a
SHA256: 6cefda3473b85e26d3582f8deed48fcd4a831cd7fce20ccbc71b320f3d434fc0
SSDeep: 196608:+I0beybbxG3R18JvA/6ue4Y24qE46IV2qpOosFHGBT3OnBoJDk0r:+IweMFGBKeNY2HE302qpOHGBfNVr
False
C:\Users\Default\Links\Downloads.lnk 1.80 KB MD5: 9d25a092108146f9ce88bc74e8ab4671
SHA1: 487f3ffb1089611eb74cd2c7ae31f10a8bcc4fce
SHA256: 62e142b34800998aa5afb075f576a92d425921af1b9bd9a84af8377e2bad7dba
SSDeep: 48:zsXof1qCvByQmR3l5vpsDsMJ0+iNWB4qO9iqZKW:Q4fkyAQmlHpYsMJ0NNFqO9ic3
False
C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url 1.06 KB MD5: 5ba4748f5319537fc939b5ae0a7de829
SHA1: ed816b65dc6b844b18f6cc24c7273661d7610ac1
SHA256: 74f48dda4e2a6f151ef1fb17da1a69d6d2ecdd9c4997bc72d5e44414a56ca3ff
SSDeep: 24:yn/dts2iqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLT:CsgiNWB4qO9iqX
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.61 MB MD5: 3bb20168843428e639d9c2008cf2bfba
SHA1: e8643978291633e70d5c54c0bd809b1a323598b7
SHA256: 08a784dbb0b16d60ba4236eed52b4d9aad620b04ace16481c6aae56b9ca4d65e
SSDeep: 98304:Bkzc27Boh2h5Or7bPQiA0biM+8d0uGwGMebhv/hKIulmcDhwWjBkKqTk9vkp:KxBA2hAvPQiv+I8wGLdZKIuUcDhr1kKm
False
C:\Users\Public\Libraries\desktop.ini 1.02 KB MD5: fe7a64142b9ee3ab7f0922995f77a799
SHA1: 6248c1cdbfa5b442b229bee2c34f62aac548de25
SHA256: f4312bc5fc2d8427e590f8bd8da4d13eeed115ee05e80c1f99c27a357a3d7ee1
SSDeep: 24:X63WFmDCs14qasgGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLJZ:K3Wo0ZiNWB4qO9iqVZ
False
C:\Users\Default\Pictures\desktop.ini 1.42 KB MD5: 6913aa8b42eb45cbd2c3cacec4635053
SHA1: cf2333228d6aa1da162d2951e13618d0c630cbc7
SHA256: 777a1a146d1488ba5772a5397900a694790a43618d61149923278bd0ce92a22b
SSDeep: 24:iElLpzF53pOUDektAY9eXhnHgXfFsXVFideVEvqlw9Nc/tVD4qxfR3GKUhn68IRU:DzHBtAYMxnC+X6defiNWB4qO9iqK2
False
C:\Users\Public\Desktop\Adobe Reader X.lnk 2.91 KB MD5: f9072ce1b9b8a2ec8e59fcc17907c85c
SHA1: b9660ec8401b8d2bacca726652c2a75cf52352e7
SHA256: 98c693f392a1f08dd3b7c7c2dbe08d8a4bcf3c25ccfc30b16658dbab0c5dedac
SSDeep: 48:S14BIKHgPiJsbZBPpUR+YKcD7UFu225VHVkgT9ppdeCslU54iNWB4qO9iqp:egtJsNgrK+bLVjT9p70OPNFqO9iC
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe 0.00 KB MD5: d41d8cd98f00b204e9800998ecf8427e
SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SSDeep: 3::
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 148.92 KB MD5: befd2f43d1749dce9068eedc505b6f8e
SHA1: fc5bb421430a297286064f36b665a9e65d10f0e1
SHA256: 4540f94eda1f1b68741691af0b7afdcb8cc01a534b0b3022b22baedf2cd17b8e
SSDeep: 3072:i5iyNWcOGQr09YzHs3D+VX5Hw6/XRBIffYXN33nY8GibX:i5iy9qDHuS5Hw6/XRBIf03Mk
False
C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe.SATANA 453.09 KB MD5: a22230912a5b686020bcb4d131ff3a1e
SHA1: eb989a24f385d04ddc4f175b465436c2444f2af6
SHA256: a4667b7e50acdfb1cd55231b0718bb040f25f2dc6bff2c68794c1449330ae223
SSDeep: 6144:RLhS/IMOxZ8AiVUvpflp0PDbLe/1wLmGMqn536jmL+ZM/CFQNOfEtkq+AO2+1y8e:bSdAi2p96HLeqLmDq8jrxQN/tkHc3
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.96 MB MD5: a8ae1215015e8588cca9814bca0bfb08
SHA1: a2c67e27e6a6ae1247b1bb0e7da35141f5fd1e0d
SHA256: f7767f874b2844eae12e1116a738604f2cce848eeda83b242969be1aa0f4120c
SSDeep: 98304:BWRQJzh7+R/T8O3JqogVovIMocp452/nmlgJgoQcWM/HB8S1O8b2f4:JZh7azAQvIMoI/uoQs/B8vxf4
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.SATANA 1.67 KB MD5: 00a9d129c62a2b939255b8ea1ee6fdca
SHA1: 63c6ed4c4a6f3593c304fbc670a39031275aedb0
SHA256: eca28a56a1963a9fe8cae41b3bc0aa78071c572f2a6d7194d50e7bb750effa77
SSDeep: 48:5CWHNyHmQpgV8zcCxtCAzM3Ar0iNWB4qO9iqt9fw:MW4FpgubL4ULNFqO9imfw
False
C:\Users\Default\Desktop\desktop.ini 1.20 KB MD5: e14749dc9d0bf5fccab506dda6743e72
SHA1: 7a5ba4c3fe09d4802169edded22602dbcb238458
SHA256: 27dfc38aae8c71aac9188c00ef325770391e78ec9251cb7db2534aeafe6ead8b
SSDeep: 24:CAwBp+uClZr4VdfiBQ8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hb:CA/ugZradfi2iNWB4qO9iq7
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 140.92 KB MD5: 90269cdc1f764d93e678e85a56119a25
SHA1: 120216ec5ab107b518d2ba5ed46055eacbea8019
SHA256: b615a180b47fa7eadbdeb709d06a40eff2b23ba32e07745094ce645a51b23279
SSDeep: 3072:XA2B9eHwhAYcj/DiSyefCXCIng8zTgV40KFUvKw3ZWI:XgYgiSyefCXxzzTFpw3wI
False
C:\Users\Default\NTUSER.DAT.LOG 1.92 KB MD5: a05ad424a1c8f87a292ba3356bf8c3ac
SHA1: 81c7b5c03f688556700c712b582febc573901a18
SHA256: ebcb0d1d43cdaab0874a7f9945b4a889002fe0c8d710fc8763696fa62dc08b2c
SSDeep: 48:EEeDBOEhxL5kgsxwVYh5hZtdLKU1iNWB4qO9iq4O:E3dVtAx6YHh3dL6NFqO9iDO
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 8ce9f7a402489bca83dd335b0924088e
SHA1: 4668d1f2eaae8316a817811736aad6d5dafc8644
SHA256: 6bb7d5b2cb8464cc568a1db8824c18091b8f70e6feb458fa5e6fedea2f9b9630
SSDeep: 24:/HhR/uKemx+K1usMqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HsB:T/tDuciNWB4qO9iqU
False
C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 140.92 KB MD5: e57d07beb2d0b6239003b0009f6cac05
SHA1: 323068caf39cf2868f971eacd6d476cb940635d7
SHA256: e41dd7f60f5041207a882130ebbf8a3e939a3d365dedd8070a53df073f6ec4dd
SSDeep: 3072:GYvmMGJv5rUYbYeczRCiYM7CInglSFiRpEBSMNQ93FI:GtQ2BWRCiY4XIzEBS0Ey
False
C:\Users\desktop.ini 1.09 KB MD5: 0940acb02b0ff198d9b15ee1597ae2a8
SHA1: b85e6b02bf005411bd81da24e0b63a23ecaa15c3
SHA256: 784412d6b81f49f26093372c6ac8ec125c341db4db582abb8673275bb5bc59e3
SSDeep: 24:QHfhQsebLJvsmiGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HJ:QHfhQsAzi1iNWB4qO9iqp
False
C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv 9.25 MB MD5: 4e9613760cfc0cb9173ceb32ecb80405
SHA1: b222e1b1fe56f3a12fb4f6f1df608cd7f3b0dcee
SHA256: e2b697c68278b4ad79614b4368e9c5587e2bcab26830f59c0cb65c6a6b054657
SSDeep: 196608:YgCOVJ33O1UyN7iHglZ1JNzsmmQ7tbq6jZCzZTlkcEEnluDbBHsz8LDa6exW22pP:3JO1lN44/NZmQ7djSgIluug/ayJKm
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 504383ff8924080891913e38121dc185
SHA1: 51d4c32758c38903be9a1f0bf72084573c535b05
SHA256: 0de05f7144229418269da4791d7d9c542ddbce4c422be8d0f5be42c0480bb2ba
SSDeep: 24:3zGYkkAywa0zFIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H07:HBAoWFiNWB4qO9iqk
False
C:\Users\Public\Videos\Sample Videos\Wildlife.wmv 10.00 MB MD5: 479f5813ed7209ba404820e901837f7e
SHA1: 153d572c03cb364c7883d4be16f157e21d0264ce
SHA256: cbaa8f08b470b26a98148cfbb9d3d6f560bcfd9eb3a4d715e5b1814c7363dfe7
SSDeep: 196608:YMNUU6W8iG/m52HRkjtHXo+5/9xM+Z2i0SOIeFlfZ8lPQGvwGj5Yza:l6W8v/mrjf/zMw0SZeFZwPQGj
False
C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1.09 KB MD5: a7dcf20a53d20d94db5198d699b33a79
SHA1: 5ef56fbde39a070b52ff1d3adc75e1cfdfaffe6b
SHA256: 9ba22d197f4ddaa9ae6032342f0a1759f4d527687c9fd1e730cf0ad3d3571c47
SSDeep: 24:duDjuNg0jtPl2Z0gqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HiY:dyjuNgeGO/iNWB4qO9iqL
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: 25fc9f65cc6e902a2d2206dfb07578c5
SHA1: e1e07a7d08ad7368113b9af38753eec6c4dae133
SHA256: ab4675db2f1623c145aa1486bddfa8f3b80bdd9236fefa8a959fd9479bda80b5
SSDeep: 6144:P4QluNzizfWq2ToqMr5eaVQ/EDJrAmN0aJtAv5/EQt/7VaBqYoA:AQlKziTW5ToqMdb/VAmN0abAv5TVKkA
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.SATANA 445.82 KB MD5: be0e4194b08a1b996ae0718fd8267d2f
SHA1: f9c97963cd34236b319133c2a869f7d0754e2cfb
SHA256: 2a9328ae3f21fedbdd4efa27dbb2677ce152d36f2d4195a5b7cbc1688bf90f1f
SSDeep: 12288:irAESG5rYCpiyex6+iqlEtxsaw0zEhpZzxK3:icES0wyex6+iKEt7wkMNs3
False
C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg 607.26 KB MD5: d4d24d11bbf927bc2ecdfbc7f3d52c5e
SHA1: bb6c94cfbd60cd49b44e5cca534159f0bfbe8271
SHA256: 056afd3edfbcb25e0f402d269c33cd25aa3ed29f82efad1f51df5e7c4766661e
SSDeep: 12288:jeRTKP2dZiYsO2jtD9rzy47cgDzqu4Mb7ICcCwaCDl3xaJfR:jeW2n6ZDpVciznJb7wRDl3xaJfR
False
C:\Users\Default\Links\desktop.ini 1.50 KB MD5: cbef17f95de0e697049599e38b2cba0d
SHA1: c994587877444a97644f76feab0d72e589817e7b
SHA256: 6519e480d859afc61355cdac5c9428ad89abfa0dbc3505572d0723e47700ee72
SSDeep: 24:/wV2uQQ1ky3heObpz+M382iBwmcp/ch7D6qlw9Nc/tVD4qxfR3GKUhn68IRdZ36n:/lQ1kKkAZT82iemgUhRiNWB4qO9iqbOM
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 1.40 MB MD5: 851daab1d9093c5100ff6858f44ccfcb
SHA1: b5ff5d130d55b81a03e71d286ced79a59f895484
SHA256: deb9f78dd241c049e1a8d798d6fe612153683b74767f492bfb2845a86e2cecab
SSDeep: 24576:3h9QRMBwBjeWAKE19Q2UZGovX2bmgbSzr/DhVVjTnfhDzzXASTL8qUeQ:3h9QqGNeWAKEPQ3bgSzX1jT1zw8L8z9
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.SATANA 1.34 MB MD5: 818d8c286b034e7c9377ac64c52e3294
SHA1: bc239e73122998141e144199d02680d559613d37
SHA256: 4650e76d3867ced5c521f6a202278dcb0f8c2df1f37fda8a65f450b63e4293e8
SSDeep: 24576:+zLgRvoVWHxVslEP4psT4zexQjX79kU5Xz30qMGdZO2iofLxvKun04a:+oKwwRpsT4zeqSU5D0PGdZndKun0r
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.SATANA 764.47 KB MD5: 1fe4d3bdce20d3a2b86214fabadc9ff5
SHA1: 103a2d0ad72ddfa98f79f8d38f717163a38e0692
SHA256: cf8da81c0457008ad870717934199fbfa089651ced2aeec82881508d039fa169
SSDeep: 12288:1jibKKqA8BNJFMkOJZMOj7GyuFEoCtXiaHbI7CtqofCThZHA7jaDGe:1jibKQ2L0j7GNFERtC9hG7cGe
False
C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.SATANA 1.56 KB MD5: 495e1a83b9502bc5bcee244c8cc0cc3a
SHA1: 89427e19235d06befe6d77d1284e8d64d7915b2e
SHA256: e80443672120a7e9d30b61d132b6100d68e1acce16d1c61a4dcbc6481d279b10
SSDeep: 24:pPx8cPNB9EFhhDaXWGrzJQT8W62qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HYW:pPKcX9u2mGCoWaiNWB4qO9iqN
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 9cca80c3185a214e01d2e17fcb731dad
SHA1: 4eeb83ad71422e7f017d1bb7cf202df3cc1efe56
SHA256: 9b958204ec8e311a4ae5a20b5f5825785671a7198d868c7c5512e74e41a088b9
SSDeep: 24:qXA0fmKF5I1Ni7urX+qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HAMc4:6fmKuNi6bdiNWB4qO9iq/
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 144.92 KB MD5: 3cd8da3cb71784ffaade445c99b33222
SHA1: 44704ef13bf87cb4696fe8d6605b5c1a07317a50
SHA256: 17a08f0a103a513c91c5c5deda39b610c601f9d862be1cde162d605910440ed1
SSDeep: 3072:LneHwaFHcKXcfiDDatCIngH3oPBZAx2P0uUxTG:IFH0fiDDato6ZAxg6xTG
False
C:\Users\Default\Favorites\desktop.ini 1.33 KB MD5: b589748669fcaa972d5d2bf190ad22d4
SHA1: 121ec424837b4c63029f5fcdf1d3a8f1cfdfcd04
SHA256: f9eaf70699e4dbcd854c8997d7af671d3fc9be2c173f46a050bd0f6f83cac971
SSDeep: 24:ay6ywCdce8dpnt2GBlD268qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H1/lE:nxqe832aiNWB4qO9iqV/2
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 803.36 KB MD5: 27c1ad30b12a9ef6fe4f432bc4d62994
SHA1: 51b25cd779abe01d3af52a8a427276abaa4c8a2d
SHA256: f5e0e5f583cfa52eefc70703d3b3e8e4edd20ac4151e5c85f3e12ec3a15f1d38
SSDeep: 24576:bdlYLGasY/XkWfZKr2Mi+Zwkpthn2S8m2aL+x:bd8GfY/RfoqMi+ZvsSt+
False
C:\Users\Public\Music\Sample Music\Sleep Away.mp3 4.62 MB MD5: fea33d5017942555751f56b7a75bf875
SHA1: 0356ebc29ab58ddab89c4373cf45780ecad40569
SHA256: 718c8b2d9ef350538a548e57bcd461c94f620c3af3532d0bd59040d4ad9c2a07
SSDeep: 98304:C7ludt5nYzgdtO3hmO9Xyh6zrBItJ5w1Ii7JM4gAN4Vd0bJMwGeytsw0yUT:6o5eOOIIvSJwyAydH99MT
False
C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url 1.06 KB MD5: 7438ace4c91b8e086286a33d430f3f69
SHA1: 770b91f1a7ee28184dcd06c993fdb583cd65d5c2
SHA256: 315dad8cb87d3e100ef46eeb14fe0897eacd2a1a0597c4d00e6350d12492a40a
SSDeep: 24:x5MMkXaApdqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HkdS7:xoXKiNWB4qO9iqEdS7
False
C:\Users\Public\desktop.ini 1.09 KB MD5: e85d23fb3d074bc66dfdf3457719bada
SHA1: 293337e41aa4aa48435f8d495436e0d3cc71b1d6
SHA256: b870afdcb48a9487347263b0a16d7bbf95d1729ee9c67c56e9ceb334a1a90edb
SSDeep: 24:ZIVjUJat18Bka3uqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HuV:WV44kBka9iNWB4qO9iqc
False
C:\Users\Public\0A643CC0B2786E0182A9C297C25EDEEB6DD44BB0E8EAA993679B4A37C364560A 1.00 KB MD5: 7615075fe65165fde667bf15464fae05
SHA1: b6acfdde483fe63e756df8f0da0f63c9d46db4ad
SHA256: 7dcfbc6deb7493c0602c8de2d62ddbc6e8721968105953640d4087193c241e2c
SSDeep: 24:UHUzAgHQLaKt5Hs69qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HT:dlqaKt5HsriNWB4qO9iqz
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 140.92 KB MD5: e8916e361601a02c564cdbb292560a3e
SHA1: 3bfb3a749b2e2a7c106bcf3d3c7b74c81087c0ff
SHA256: 42a01ce7d079bf5ce0900652cf438a409582f2cd9475c90b5d575e97b5b85014
SSDeep: 3072:2MSeHwtStc+hriR7zHCIngg50L16j4I42qhoI:juStdritD/50k4lWI
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.33 MB MD5: 770a63a756830e905cbe789524439b2a
SHA1: fe3cd87ab89ee1c965932e0046b06eb7ff397e1d
SHA256: a260055dadc3ec7c6dfbaaa31cac182841848a88d35e70861f77a9043d0265ed
SSDeep: 98304:TMN4w3blH/umgoy/JzUgC5x9iCphNIpe1FbfsQRc5fjkoTSO23QUb7:AN4ub1/xJgQACpzpXb/2fjkoTRU
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 148.92 KB MD5: 703340d261fd6fab2a7d93a599d205ea
SHA1: d02376fefc2ee5b91aa137e8594952c9007aacac
SHA256: fe4555dbb69a39b7ed5d787d6b81d225c32e5f65328b346b261459c40765d7c3
SSDeep: 3072:ErxR6bFBGQr09ie3A3RdD3D+VG6tm4wPHXB2D8m58V5:qrqF4qVew33bZ6t7wPHxV5
False
C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 3.92 MB MD5: a84a52c620649d8f70f988f6d2ee6533
SHA1: afd6cb23cb79de62a82fb55dbf6189303fc20e4d
SHA256: 79b4921dd19a2cf36509c7a5accc32493efd6bddec896503fea0813733063689
SSDeep: 49152:M+GneNmQbc0URp6bolWB2soi4nyPFMaaS/cvw0/NVuUEPkcjnSpMWGlEWIj5agk:M+RIWiZIXPF6S/iwQNVbEXT4rBo
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.71 MB MD5: 425e13c82d630c450a3861ae9472995d
SHA1: 080902ca921390653e00e586428533223b12aa6e
SHA256: 578d6a42621fd2045c30497b15e457809f625f3a64baaad0cfd6b84d77ac2ad2
SSDeep: 98304:abuFRkqsBHV0jMgJ0DkDFmfk26WSj02PDm9OtxILKYG+GEuuptrUy9yTJuQ3bR:ab0RkqsZV4g6Fm82Q0Qa9OtMKYG+hTrc
False
C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.SATANA 1.05 KB MD5: afbf75d8895b476dc5ff443af696c04b
SHA1: 08da231fc7efa3a54310ebf5c306c7362732fac2
SHA256: 977dedf27354eebddd7b5e0fd24f1754928e6ee8c82def429dda754fe44e54c0
SSDeep: 24:HfVS1lgjPvMwZqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HA26:HfVUIvxKiNWB4qO9iqgF
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.14 KB MD5: 8de664cb2d071811b7c8827f66b5a2df
SHA1: ba74955fbebaf69d3f15e388e31596ff9f4b6264
SHA256: 2055130340c56a3c4f8b51468ab5e9abafe8f7b6eecd4b7c755ebfaab62bbe8e
SSDeep: 96:ujLVATI3uBhLbeExV0fgawWZZKL4FwSxNFqO9iR:uHVA83GhWExVWNwWZrwSA
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url 1.06 KB MD5: c837d20886787e246e86de594d91638f
SHA1: 2bb2a914bed49a7bcd85e28e9d196704317a8fd1
SHA256: 7e864c5afc8a206cdee70803a0cd1a946bf2fc85a751de7ecd7279bb8d4ad2fa
SSDeep: 24:JJB9lRirqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hse:bBVLiNWB4qO9iqv
False
C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2.02 KB MD5: 4c1d2e2fe29b120b6d810dce5e780eb4
SHA1: e74d5adfa87dfba05fe71ec8020e6f7499e888cb
SHA256: e71a4f67f56f06ce704226d616786db29768af6aa05e26d75f44178cedf0f395
SSDeep: 48:6ScD4oF2EjBwHmmqHyOInBASLg781iNWB4qO9iqDgd:4D4Byw8IySM7pNFqO9ixd
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 1.23 MB MD5: 0a5297d4e3867e57e1d9e81708e75fd0
SHA1: 191ec825ad34d364eb337cc3f1b53f514de32556
SHA256: 50b64817ec136766ede1099365e3ca4276fc0f48d7325f02138f1625eab37457
SSDeep: 24576:THKFhBi2k03YQy8hrOtFmuic4y7klC9nE7Ozotm1u0nM3vpfSSNljgL:TB2k0oHI8/ic45C5EKzoAutUutY
False
C:\Users\Default\Videos\desktop.ini 1.42 KB MD5: 3c4b5b5c7d978b6f7c4e2b946313d6a8
SHA1: 1a68428bd747b646b933f1a279491f3cef20f8c4
SHA256: 997f49a923cbf957cc24aa7dcbd9a73aacfd16b06caaee3fddaaf11db7ff90f6
SSDeep: 24:tzrVHB6bL8Krlr6gX8kU6+5j8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HmFTXt:prVHBA3zX8E+NiNWB4qO9iqGFTXt
False
C:\Users\Default\Links\Desktop.lnk 1.39 KB MD5: b2cd39b0871dc639042b0f27fa1039f0
SHA1: b751ad1c6f6126330fab1fe5295bec9ab81408cd
SHA256: 564a3f9b29b88a90e0869d4f18d7eb3ae815c0140110450d235e327848b26f04
SSDeep: 24:tYJMNZFVn78m4DnTlOTryqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hgz:+JMNZzzwn5UiNWB4qO9iqAz
False
C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg 760.53 KB MD5: 5d742efe7d633433113d5a75fd847358
SHA1: 983c2963356c862b98ab4502d7ec84f77b0be011
SHA256: 3b9d2b0353e4889c9b7fdd2bc452bdcf73991bcd6b2bdd4480dd645317f2ab25
SSDeep: 12288:K/jK5x3I90wry4qBKL2dDp1MZgHvPjju3B5izZOcriOnuBgbITi+ldGdZ3PRipGi:amdICwHL2dDp1nre44czuB0ei+gripoe
False
C:\Users\Public\Pictures\Sample Pictures\Koala.jpg 763.45 KB MD5: 257c366ca61cc256134aa630989800cc
SHA1: 6f68f02749de11c14ec20fecd4d5b0ec80423b4a
SHA256: cbaa925b4022a28f75ceda73f1e07f3c1faa1030c4da7e2b6303ce481d81f014
SSDeep: 12288:2mn42A9UQZxDSGy5x2ncC/bQqv49uKTm7xsqBZKOVX3l1TBllGEF3:h4h9UUxDSGGxAcCTzv4kUm7xJeo3fzlf
False
C:\Users\Default\AppData\Local\IconCache.db 758.91 KB MD5: dd563f7c39ed83cdbb8ff862c7440567
SHA1: 2b7b588ef32fb498f75c71f0ef0e624c037ac1ca
SHA256: e0353d715ec1c0a90f4cd3b1d9c3735408acb84f9e59354339f2d53a8dc01606
SSDeep: 6144:AlNzBc339olAUWRkbQDRKyufC5mPzFqjbIgEeh3Phwp/0wuRKqJiaGhDrKar:4NzBc2KVkbWMfC58zKaepeqGhDDr
False
C:\BOOTSECT.BAK 8.92 KB MD5: 32bd8b3ee2de4921cd9a6c4c6fb24919
SHA1: 06e69f90bafa2f2b76d69994286ec8c37a9e5200
SHA256: ce266350e0fafe69735fa5ea029d79a2154303c0eb1b6bf32e84d4bcb4e86a4f
SSDeep: 192:ysC6aPREP8fe86u0SeSjOlyPZtr20PT7JWAshcE1h6:ysCdEP8fe86zhSjOlyPvrL9Wlph6
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.SATANA 1.67 KB MD5: 624a4b8f1d110849569ea68aabdffd8d
SHA1: d92b3f3408a5df8a096ed1c129d979a7e672e183
SHA256: 51775525b3d890ee180cad4520ddaa4611c10e6dfa8c225ec468e76795bc72f4
SSDeep: 24:6EcLVh0tBdrkYyrzebwdO4zf7L9VEgvvqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H1j:tUIb6fe2fNVnvYiNWB4qO9iqVkM
False
C:\Users\Default\NTUSER.DAT.LOG1 185.92 KB MD5: c3e48f148eac22e7d2a86773ad5e7758
SHA1: 65bf50fa9d3ae1b303629c13b42f5c9beac9f200
SHA256: b10f415e7278b100a474cdf2f2ba47dd1b6c06e599e7fd51dd34decb68727fb5
SSDeep: 3072:MNLpzcCaHxB4Iw74zMSJut7pJNDv6s4Y2qplx:MNLOCaHxyF74s7pJlShRiL
False
C:\Users\Public\Videos\Sample Videos\desktop.ini 1.25 KB MD5: c96616b78b095946a006283443617454
SHA1: 5a0d083a98659c60b5296d283257d8a8832ace69
SHA256: 9e8c7638e4abb5d61afc2a4a01de175501adf16263739c8f87f8e44e8ff7158e
SSDeep: 24:wz+Sk8WyyXJcclhwdAovqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H9A:wKSkwWyGsAziNWB4qO9iqK
False
C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA 989.23 KB MD5: ec0437435e8c4235b4900c8961beb47d
SHA1: 737275036abce3a0657e464bd62fe25ea815c06a
SHA256: 9c0fd2d38ea66fa270d772b03e0a0476a8f8c36f86e321b8c5631887bde7bfa3
SSDeep: 24576:O/C4fXR+g2nNeItkhxKCl79TK6/j9fO2/KU6DG6A6BMSg+:/eXF2NeItKxl79R/j9IbnBMi
False
C:\Users\Default\Saved Games\desktop.ini 1.20 KB MD5: 6a7e80181ee2567e679c8f5d0856310e
SHA1: c64d1cfcd95beb88d5ba8a5293c47fa7aa8be40f
SHA256: 190d46b164e7c8eca7ef9dd10298034a272650c47a40c38991f4f70f8cd89f0d
SSDeep: 24:1x5X7h84KZkBvFf7m4W9wva9LBtVdulpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hge:lX7/UQdf49FJZdFiNWB4qO9iqiu
False
C:\Users\Default\Favorites\MSN Websites\MSNBC News.url 1.06 KB MD5: 49c5e3290353ac0e827d59bf046f9963
SHA1: 94549c391f3210aa9874df00aa299c86743b34a7
SHA256: b82b5b1d1481253771fa101e1e8f9e401c1f26f68016c397eabc8372548030fc
SSDeep: 24:MTuZAWAitY/8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HlNC:M3DXDiNWB4qO9iqHC
False
C:\Users\Default\ntuser.ini 0.95 KB MD5: 8d08cfead41e7ce418d34ac3abc970a4
SHA1: f2a66c60841be932af5e6ec8c80c4d6ea8e9a260
SHA256: ec3efd84ea3a91fe401c1e2f13db08aefcd44b813c9b66cc93c1a425e403116d
SSDeep: 24:5qSE2phXp5Eqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H7Qk:AXehXp5DiNWB4qO9iqbR
False
C:\Users\Public\Recorded TV\desktop.ini 1.00 KB MD5: a7ac5a8ff1d2df21cd32f4a511e35219
SHA1: fc640221cd3baf817ebc77994c65892b2131f2ec
SHA256: 55f5989e32d686dc63bfd2d5d2a79b863e7932aece2a4b87b73b4a3423a9d5ce
SSDeep: 24:5QXrxHV0gpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hpej:5Q7xHV0g6iNWB4qO9iqJej
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.78 KB MD5: 529fcc7f29320de945749a4b5be00545
SHA1: 58bad841277b1cc304c5f297351b7bf96f4ac23c
SHA256: 11c8b8ccb57696eb0be6af574b23259bbd9e76addb13262199f23a8696ad958f
SSDeep: 24:0kK1W7auz0lWRTsydy1jFf4zgyryLRM9urFqlw9Nc/tVD4qxfR3GKUhn68IRdZ3h:071W2uAYqyy1usLRMziNWB4qO9iqS
False
C:\Users\Default\Searches\Everywhere.search-ms 1.17 KB MD5: 87c2d943f5ee2fac81d882a419c1b108
SHA1: 0d44502bcd6421486c22ce002a322bf9ada6f79f
SHA256: 8691231d6976a640e522abe88694be017b180d25d113026dac50371f85cff07a
SSDeep: 24:ld2xzoE5AKQzUg/gqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hk:r2xzD5ASmiNWB4qO9iqE
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.SATANA 1.56 KB MD5: 61f63596e55687b722fbedba21b48260
SHA1: 4501c591c99c71298ab456c1d380eb2d401d82f1
SHA256: 9bd5bc4bec19eb6b38f6c96fec46f29e986d35e505bfa4251e17d3d13e6a2efb
SSDeep: 24:iUODocAigsLHUE1e7WdfR46ALrTGuxG7KO6qlw9Nc/tVD4qxfR3GKUhn68IRdZ3S:bWocAlyUYfGFrTGkGpZiNWB4qO9iq4lO
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp.SATANA 10.00 MB MD5: 9a328aee1fc935ced32829928a9d368a
SHA1: a088a7f9ce3cc2ce9ea616052c0d74be6bd683ec
SHA256: 7010b8d136c195169c02101c768fc8e7c022d7a7c9762a24dc2bf2af03a27c35
SSDeep: 196608:WnyozVU3Ux29/rGUvDXadSLsS8nQsiAESOsYnwZrja9segf:myoBEUx2hJvsItAqpnevIu
False
C:\Users\Public\Pictures\Sample Pictures\Desert.jpg 827.04 KB MD5: 901b60158f3b1244a65913699f3cad60
SHA1: 0170f737c088d4d4b167b0e2465a2de9f4dde941
SHA256: a6f1ff3199e35fb839c0754dece5c0295f6e092b962e5505299d91a9d8a8aa76
SSDeep: 12288:KOEyG5CJf6dfmPlqe/G+3HMJ0ArGwC3Dq0afrITGG9C7yi77p1vEminCzK2jNs:nA5CJFPY+3MJtrGVmfkTPG7jvEt2Js
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp.SATANA 246.92 KB MD5: 215c4ef444eea70b2113ed261cad595c
SHA1: 3d8bd0e1403b8a8ff26549d035b075a47c8e395c
SHA256: a5297299088173b070576f61ee4264f098057202e898bab5e714ab345f387105
SSDeep: 6144:dx+vAGNff5P75SaKa+RMJWy6F/VEt0FtpqIHPE9/hbdkkz:H+vAcBPgaLJ7KqD6u
False
C:\Users\Default\Music\desktop.ini 1.42 KB MD5: 708eb041ebec1c0bb9aa712eb3375cb0
SHA1: b3aef74b0da73de6ae2519ec9e9e384869823c20
SHA256: 9ee1c8bb3b66f348c3dadf2b56d12654fed7dc94c655b16e466c744074c3e4a3
SSDeep: 24:8QtnsRfH03XJvxMRX9VB/RHhuhqOi8Tqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HCU6:BZEquB5Hhuhqt5iNWB4qO9iqif
False
C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg 549.05 KB MD5: c44b050c328d1c16aa3048b3ead71cdc
SHA1: 1fedfe4bae84d1fed6baaccd15b8f83d8b28bfcf
SHA256: cc1c3b01b25c2a8a24a56eb94d74442ca7612ca68491e1c3ca75e21bdb6ef892
SSDeep: 12288:pSBRxVnMmNKP8DYn0i4odTmWlD9A7Z65FjcusuTlxO3tBXW/93nNeARw8ueUBmq:ItVnByU2B4oJm29kZ5ex84FnnxUBx
False
C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 148.92 KB MD5: e54fd96fb6ee6980b3f67c38733cb468
SHA1: b363381fc07f6080eacc4e156fa995f03490015c
SHA256: 8a1c857779c6418877e5dd883ecd3230d17967a004dc48d9cef72846412ba69e
SSDeep: 3072:zVzXyRGQr09jMoL53D+Vw1rjurlNIqp8nX:zJdq9oprjFJ
False
C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url 1.06 KB MD5: 78e98eaad361200baede7135c33f5b88
SHA1: b1523e613a295dcae25eb8c95b322281e58d59e6
SHA256: c00077a8475fc166b143bff6b3a9d3cab8976069a8d662d46a9c8c251acb1ac9
SSDeep: 24:mjMIDC8V2Smqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HZpOS:2MyVDViNWB4qO9iqjB
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.92 MB MD5: 44e66cf333c03cf5a9e215590a1a9ff1
SHA1: f05bff39ff4190370e7b690ee6515ce05d150f4d
SHA256: 90234072b1f018c3bd17e69a6fe0efd45747860a1e45ad541859f770a4ac66f4
SSDeep: 98304:2t11LcaJw7l6x0gqOddM6L3eJl31N8Xh0vYyRqYTD/BaEG22wOBh:utJwR6x0g5bLa3oUPHD//U
False
C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url 1.06 KB MD5: 8251d521a6ba151934f7f5207e37dbb3
SHA1: a958f9508444aea3e4e8117b41a31250e0c5d00f
SHA256: 69c7d96792200188361f81b7f6ec67f2edf3653a685e3eb132f9e720b02b606e
SSDeep: 24:upxmkYVO5qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HWGX:y+5iNWB4qO9iqZ
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 264e7db2beff5abff9de478282bb87fb
SHA1: 05d11c57d64a8809c20f2651e63d55d43a919a98
SHA256: e4d4bcde784d32fb737217e60aba373847eed9f7196c029b94081fbc705ce3ad
SSDeep: 24:Sob1f+31IIQp9qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H/1X:SobJ+3FNiNWB4qO9iqZ
False
C:\Users\Default\Searches\desktop.ini 1.44 KB MD5: f09354ccd5def2b6b828a2d5edd45bc7
SHA1: 7f57bfad251cab4cf012d9dd3142ba8f904db355
SHA256: da6bef7d0f15d055b3ba389650cbf38277efcbff6e9f3ab13f0c6f07ec95c931
SSDeep: 24:QvDNSL/0piCAAJ88cV/vcC8nGta+Br8VclJYpRB5qlw9Nc/tVD4qxfR3GKUhn68e:QvZiMsCbJu/OGaCAcr2ciNWB4qO9iq0d
False
C:\Users\Default\Favorites\MSN Websites\MSN Autos.url 1.06 KB MD5: 80276eb7acdb268a74eeaf293469522e
SHA1: 93685996f73b35d315129554c7acf74727f4976d
SHA256: 02ddded14a3cc3b688e93f9320b057efad58b28c71b0537f38fa48a35793dafa
SSDeep: 24:ZKRs2RZ9xEpz+8AIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HIC0vk:ZdkkiXiNWB4qO9iqoCGk
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: 92746cae338132a8d37e81c27d628ae3
SHA1: 8868cfb6da79d736ab6d4e3e8ced6429ee86b4da
SHA256: de577666a8b46982f29a6fa3f5e74e1280eaeda315ce88977f38b951e5ef7f07
SSDeep: 24:doM/9uUEYd8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hz:doMVuUFdLiNWB4qO9iqT
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.SATANA 453.05 KB MD5: 8517e82056ec5403f8b73925ca8d6cfa
SHA1: 572ebb056a1d99c3d89e8701f74d5b941b915325
SHA256: 1ec512c4f67bd79a7ee093d6e6a0837c99de673ac7f318ed7d011d8a88e17542
SSDeep: 12288:qZprJumdkALmDjZQjO3wvt5aGhgZfwBdMy:EImeALm6TvzaIAU
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf 64.92 KB MD5: 0d377de7418b1f6f2dd8b8266e78ad05
SHA1: 30cc0c795f2e11c17dd3c97d3d5187ebf21fc486
SHA256: ecbfe94aaef104db5225cee8f11436fccb535cfa2a217cf68f4d3c27b6ba3bc0
SSDeep: 768:OLoyG68uEfYPElQ1SOls55HYJOUhsTidnfWsIVMrMjuB5P:OEyNEfRI2TYJeWksZMju/
False
C:\Users\Default\Favorites\MSN Websites\MSN Money.url 1.06 KB MD5: 9b2c3ebc28dc492d9b8095d7d2bfdeca
SHA1: b551ae4160960179b9633a15f170aa1973b35aea
SHA256: 340acedf2cc1d1d620950eb2f20c00e702ebe16befb01693ebb09607083b14bd
SSDeep: 24:F0fnv6q94qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HWZmvk:ufnv6kniNWB4qO9iq2Sk
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 144.92 KB MD5: 39f90bdc4f75b6be5b3814f4c78c0e9a
SHA1: d3b37c0e2fb1f6eb3549a35818ca28f5c5d0e275
SHA256: 5b4d216f2530caba198b10a57ffa478eefebbffd65c557a805dbd0997f3995de
SSDeep: 3072:xgQSVuyeHwpZWc3+iF6nuCIngFzbAwi48NY/5Jk:iVBQW+i1+P18mk
False
C:\Users\Default\Searches\Indexed Locations.search-ms 1.17 KB MD5: 3db13386ca81237f2568912430733481
SHA1: 08b09cc4e6768ca089ec6399300ecc1a1ee4e061
SHA256: e42acf9895c7cb8863e17e5a21179295a373d960403c3d677d347e7de5beebe6
SSDeep: 24:Z2mdX4Wj9H6rzr9Zafft2qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hjycjt:Zpdj9aXRAntFiNWB4qO9iqDy8
False
C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg 859.71 KB MD5: d9937be9eafca2fae99e43b5de0e9d41
SHA1: c5c598a7c2450e23390943e5c587f743c59e3e76
SHA256: d4ce7691d674d3f703f86cad0aca2294419d32ebbaf4e3de68062acd9ab146c6
SSDeep: 24576:iCFV39OW+lPLhLcDaRhhRkBjn716CZMJn4Pk:iC5klPu2sJ71JZy4c
False
C:\Users\Default\NTUSER.DAT 768.92 KB MD5: df78b20b2570a2d3ca98f8c26e329d66
SHA1: 59384b826f1401b921315c9d5870c7113718e64d
SHA256: abe8627c2b5f2d193fb7bf013a286d97964dcf3463c619d7c2f9663321ccc5bd
SSDeep: 6144:QIbGHFtLZPV3OKcH7cOlLeNoRy4FHCHCGJgyWrK+ztU+OUe70EyxRj+TwpYsv6do:kiFB4oRy4FHCH+yOK+Jy0l4E2sv6d7r4
False
C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe.SATANA 445.96 KB MD5: 41c9744cd1a2f12488140cfe553325e9
SHA1: 11e6e703e52d59d1dabb07947ce76cb1156963d9
SHA256: 27d1f877db719eefe70e0fef0bba318bfc62e898a198f48f4e54ddc974cfba62
SSDeep: 12288:yzIIq0FLJYCvUdriqlE4UO1b21Pzd6f6A0UXcP:yzI5MfvmriKE4dMk70UMP
False
C:\Users\Default\Favorites\Links\Web Slice Gallery.url 1.16 KB MD5: 515bbc187af0937c7c7fe5478f8ab478
SHA1: 0f116d113a451ffead555dafdea27cd5a3342022
SHA256: 49a2d3ed136782cbfe9a521a3c37d34aafece2300a9172a050090a18a51cf501
SSDeep: 24:6OGBv+KQTpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hq/8n:56+KQuiNWB4qO9iqc8n
False
C:\Users\Default\Favorites\Links\desktop.ini 1.00 KB MD5: 8af84e8646936ecc876aa92ac6e80809
SHA1: bff519b7f06c421c463f45e5874a6c864c8ff534
SHA256: 03935cc4c5b948a5431f8c1e3b00496a315b46dcf2f23b0dbb68631721f53d71
SSDeep: 24:lExDtMyqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hna:lqDtMBiNWB4qO9iqHa
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: 1f9600740a977492e9701485dc9b258d
SHA1: 4fe647ac57af98222937c09fd88c59f078826e13
SHA256: 23333532d2363f60adb26174f4e71eb1ccc33ef5e0a55cbe754c2443046ffb9a
SSDeep: 24:Mc7A9oLZWbE0Xe1YMvh5qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hgjj:LA9oLepewiNWB4qO9iqO
False
C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.53 MB MD5: 9588ca4a48348ba639ca2c2c324ec56a
SHA1: 64310a758d3a5567563225d8f2dcc2db2da20fe7
SHA256: f00d529c38a28f4a3eba2d76580a9a96175bb61f631ed59e9504a74a2538d374
SSDeep: 98304:LPyuDDI/I6I0eL2TOaLceUPMKfz4g3Schw3wVRdUABxyhEby+8EuEvG/P:LPyAD2yEceUP3kTgV/NryhQ4n
False
C:\Users\Default\Contacts\Administrator.contact 67.70 KB MD5: a49c5476519b735e19fb3fc1c6d62a71
SHA1: 219911b3324701b7e45fbc1819804f06c58fa025
SHA256: 715e479d2b8c33a4f74f972006af63433c9d109dbf33f97c21e98d8639d39f4c
SSDeep: 768:Xyukf67sGG8h8DKAx/mu18J3Mw6UMslMD04CBGz9UTAngSilCfoSO8+Jv8jtUkdW:XF7sVH3N123Mw6UZp2U6g50W8wkU57N
False
C:\Users\Default\Links\RecentPlaces.lnk 1.28 KB MD5: c4196e488530d720eb47db712456d2f1
SHA1: 40121abb3d498cad64e120b3581517fab9046493
SHA256: 9799a85475704c0703fa3a079b6eadcdbe978e0ad1f42fe8271db9dc44a8e55f
SSDeep: 24:1h+B05v5cN0NZh4bH16yz6qRqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HCjeP:1Id0rh4bHEmSiNWB4qO9iqV
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 140.92 KB MD5: 6406252f225f9e7973a0cceb7833e6a6
SHA1: c50b6f2436c45707a6b0e33f0aab65544550508b
SHA256: ae6204f1f0d760544be66653ee9394e29cc0a3210d769662d9a533ae65e0d30f
SSDeep: 3072:fMfeo407iSGJv+bcjhcD68MfK2ix8yHhnCIngKSGUrZpJdeXX:k2o407IjhyMC2ix8yBn6en
False
C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm.SATANA 1.58 KB MD5: 159adabcb32e7d173844f81cd43dad88
SHA1: 6bfa87e81819f4e052e84531393d46fdd5fa7d4d
SHA256: a6354e956429061fcb6fd18fef378230854806fc750b02e5ea3ed1bda160a92f
SSDeep: 24:ELWKc8YPKVbz7H9GuGpg9E3JtOTnqUEWxTD2qlw9Nc/tVD4qxfR3GKUhn68IRdZa:ELc8YC17H/9monhEWd5iNWB4qO9iq1
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 148.92 KB MD5: 83f0aaab3af5ce24107b7e58fa90b14d
SHA1: 991df8b1bfe87bf915c99582c3a698267854ba35
SHA256: 75defe3b86544e3475ab85b35d37a86011e6709c973b8d2f5245b7be43e70436
SSDeep: 3072:+W9GQr09Nzv3D+V5yBqvacS51j4XBdMmcL8V0:PMqYfqCcS51j4XBK60
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 791.72 KB MD5: 0592a379370a2c3da72c9755cae228d1
SHA1: 353d707a7556c6916c14ed48a1c72e5fb0885ec9
SHA256: cc6346c297dce84cc5171250310324689bf90aac44b87c3967a83bcbb3085f9b
SSDeep: 24576:dbSZmbaiq334Hoqpn7AhzLtSd+4XzwESjyBSQ:dqmba34HowElZSd+4DwBdQ
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.06 KB MD5: 3c1ae7da7f30f11a3cf00186f3d7d66d
SHA1: bab55f239581dc02f9cf604e45fb389b7a7b5d13
SHA256: 70e54a4ac65caa145da36fead6a9ae83a1bf21af7ab01b525a05a96fc743fb8d
SSDeep: 48:G5h+UsLRAgRUVsm0MYycewT5CEPo+E+l/6krBiNWB4qO9iq5:GrOAgRH3MlIoV+6RNFqO9iS
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url 1.06 KB MD5: f85a97d98ea0d334596e300b28745792
SHA1: e7bc5bbe63f1906acb387a201dbbaa5d75c95137
SHA256: 419f037eb8a8656ee8ab2ebbfe5bec207bc9c9fc924a81a9d0a975e1a5c61bfd
SSDeep: 24:8/4hQOHGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HqJqRAu:8kQOH1iNWB4qO9iqGu
False
C:\Users\Default\Favorites\MSN Websites\MSN.url 1.06 KB MD5: d73edb78a72d1cd8f13b5321137ee4f2
SHA1: eb381de9348113d67c84797769485062aa373e28
SHA256: 606ce23ced886b5907f0d1095293df4124e284e39ff39f7aff72d03d354d9acb
SSDeep: 24:L87dTE/7iIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H2Zit:L8tQIiNWB4qO9iqWZI
False
C:\Users\Public\Music\Sample Music\desktop.ini 1.50 KB MD5: 7e153adc2c3923e021565711e47f844a
SHA1: 7e3401eaca655075e1f637c3ab062887fa38cf64
SHA256: 7bd47166f15750257d3076b3b03e6353d94f5cc78b6904d85d5fda22dd43bbfa
SSDeep: 24:qOUB6Q+1Xf8a6remjURZOEtOUW+0pL0Wqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hug:FUB6Q8OQ/9TWLpL0liNWB4qO9iqcM
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 140.92 KB MD5: b1e8e603cfbcca96c515428ef9141792
SHA1: e7cc5d400bf7a12e27cb6a51828f1ae52eaf0972
SHA256: c2ba064ae2c9aa521f6171f750f178c8f147c3e6d78a41ff6c6e928f967c4f70
SSDeep: 3072:CRQws68pGJvtXUc7r9hxjwiIXpBCIngNPPBN8JA+zmrC8Z7N:Ys68kUir9TwiIXXKncA0mrC8Z7N
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: c190d986df63214b7c07326f8925ffe5
SHA1: 8ed4f852b8bff91f0be43c089476a1933bb9b519
SHA256: 9c0c8f8527a5fbae96ab0b3bd8b271ac100fdf576a819ad48c2b73d7a7db7eb6
SSDeep: 6144:F+V7lapShkOvXfZpPHSuL8ESolR/EEEYNU5NlOjoPD:FU7wQX/PyKlSomPojob
False
C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg 758.45 KB MD5: 6406080c45b516a8d2d58ea1eac4b884
SHA1: 9017dc19c37f61ece97a4561d842fe36b9782a28
SHA256: 8e74da48733d9bd0f062453eed0d026cd6f68d3393fb25e6cc0e8375bdc5838f
SSDeep: 12288:dZGwWgNn0OZ1O/rrVbH8x1n9t2qH/YO0AwIY72f1HAUkERytg3S5IPqW9:jGwW60pHSx19t4rB6f1lXRytp3q
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.SATANA 764.48 KB MD5: 892dd791341c6cae660b07f97fe09c30
SHA1: 4d6c6966c8a1bfbea8af958bf066fa460def8fb2
SHA256: c7bb43f087e42058e30ee488576e018459968300feccd4b8af6847023a2c8f9c
SSDeep: 12288:3Vo4016qQxa7vEFfCbNf5TQ8dWmZ9FxtRuPBTwBfHooX2+3Dh6Ha:3VoX1A+8Ffm3M8dWy9Lt0P1Uoo/Df
False
C:\Users\Default\Contacts\desktop.ini 1.33 KB MD5: e403e78e6508e1076b1f67b883cb9e9c
SHA1: 3cb39aa626a5f4dd53e649042a4211a8995f9a23
SHA256: 10167958e10e47ffc4d53dee6c97ad07e723c8bf357c46551c34c11ef4b90773
SSDeep: 24:EBpSV0tXBLAjUmq2CnWYqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HaVo:08VOlAjkrnWHiNWB4qO9iqco
False
C:\Users\Default\Downloads\desktop.ini 1.20 KB MD5: 5b025d58fcddbc0b4f52245fc52a7389
SHA1: b0b3d11f9a8ecfe54cfd37bc660c6f1fa3a837fc
SHA256: 26d4ddfae9db9505de9643abe2868fb81005acb11f61461585f4a9b3295bb5a3
SSDeep: 24:FVoopBkqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HoQni:FVooHiNWB4qO9iqIyi
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url 1.06 KB MD5: a8d7cafdc8e27b07f26b725c393e248b
SHA1: 66e54499b5b73d1e4756a6ff8c53c25f9054b29d
SHA256: de34a6ada4e2a70e662a8d36061f28c6560ab448c51770d7cd4c3dc4c60a6dc8
SSDeep: 24:JlSBdsyU0JuZmYqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HH:GLxqIiNWB4qO9iqn
False
C:\Users\Default\Favorites\MSN Websites\MSN Sports.url 1.06 KB MD5: ceeacc4d9ced6923cdc0c795c2730a31
SHA1: 223f6b83359368a83038cf29c544f7e6b16d9a96
SHA256: b3a8bfa0caf711f3ce6b1e906bb732e58640042d64320b2bf510237cac80175d
SSDeep: 24:XlBhlOTlEJZrzqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HnC:N8pEJZAiNWB4qO9iqHC
False
C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg 582.27 KB MD5: b9c42e6db4b02b62643f54ab35fd311e
SHA1: cc11ffbe02f840d13cd141e796116854add0454f
SHA256: f6f08fb5b5d38b7d321f525ba0957677d7f358e1a544b7382a96538b2e86574e
SSDeep: 12288:Z6NJoQD5bF9iEjyEn3PCsW3um/WqneWYPoo6L8Pa+GlPLwme:cN5bF9zyEnfnWYd16MtIc
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 140.92 KB MD5: fd398eafa21fed67c832d011a945292c
SHA1: 4dd4107e4e4765136c2fcab41daa58cfb4cac508
SHA256: 7152bbe2fcd487088ad88cf438f26bc265cbb9327b05dad79b9421fa8e9ad4e0
SSDeep: 3072:yqeSPWGJvkgcWGvBnJdiizjLfCIngEQ/RGoeawpFb9yyR3:5nzGxJdiiz3fJQ/8oFSF9yyJ
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 0.99 MB MD5: bdee88896b05c9e03712faff53522059
SHA1: 7e4c4ec595a0ed4c90675a61d8a169e372a03efb
SHA256: 8ed4d17fc585e16f5ff3d7e4ed7cdfa9f039297541142fd23f9b51c5d763d10c
SSDeep: 24576:VuZ4cf4ngZN2mYrbH8biWG6vebmXm7T71sBetEpONyOIn:V8bf4ENHYrDsvGkeiW7/kFwIn
False
C:\Users\Default\Favorites\Windows Live\Get Windows Live.url 1.06 KB MD5: a7e7a8a8c9321a162a771f3ca443a056
SHA1: a32823d8d916ae3d1251a34572e0c913ba8b4f56
SHA256: 7c286537275798925d93d82606412bbefada548f0efa3be88f765446a9d2d14d
SSDeep: 24:ENGMaz81Jgiqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HYLpA:EhaziJgRiNWB4qO9iq4LpA
False
C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA 0.99 MB MD5: ac2e1679fcda410f9bdfa1473247adff
SHA1: 58c5e624739a03c4e340c9f175efd0374cba7bb0
SHA256: dd85647019925f28bcd69d06e148d7ed66723d8e933204e47f073bbd4ea6a4d3
SSDeep: 24576:YzBENL8cHGui4zaNFYzNhBsvFYqt1lGjQ0:YSJH24mIzai3F
False
C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url 1.06 KB MD5: 23edbf6eed745c358ea08bc5116f3e14
SHA1: 16aa7f77cbbe66861c031ec4feca2250a9dd181b
SHA256: 2d3253ca7d034ac2099d322a7d975d2b8538a54279ee2e71b36161d8544c2d00
SSDeep: 24:YwmwSCb/9GA6qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H9Sjg:Y/w1bFGwiNWB4qO9iqdSjg
False
C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url 1.06 KB MD5: 24b5625ae9d93b0b33636c25d686152b
SHA1: dc7c91f04db0026b1ebfa94043be154b5b1387ed
SHA256: f9f0ec19d767c1f3587a8690057f4014558f1438668fc58ff049941543ab3447
SSDeep: 24:f6Ei+i594Jwqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HoQ+v:SEi78viNWB4qO9iqIQ+v
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.SATANA 1.58 KB MD5: 9a449f919a5e787980f861fee186c68b
SHA1: 74937d2df3598868e2da45cc9261d7ec5e563d87
SHA256: 042f309f145843f64c0e7dce6c55f8242f32221c3f5f71f49c896f7c8ce71bef
SSDeep: 24:JEaBxFBNDUw21mEhWcOGS1S9I9TZZgwbS8Fqlw9Nc/tVD4qxfR3GKUhn68IRdZ3E:6YDkhhRS108dZlG8miNWB4qO9iqP
False
C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log.SATANA 1.09 KB MD5: 49dbcdad6a181435670bd94ce8c6e275
SHA1: 401258a37c524d76fe66df8e12766f414a00fe33
SHA256: a6630240df07439efbd17f817041095b4f4490c5f2e54a4418c8505d0618fdfd
SSDeep: 24:Wp4bI3Gcgxqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLK:WlrgyiNWB4qO9iqrK
False
C:\Users\Default\Documents\desktop.ini 1.33 KB MD5: 6582edae8dead80bd56384ccf81f5b5a
SHA1: 0cc21bfdcbfb4fbe11e18836669998876c2c28af
SHA256: e577a1f91958c53f6b581d3753d2d80a8cb610cee5659f4621c5c1d6fa72bdf0
SSDeep: 24:tS4YjFr/heDAAeoe8tlqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HXk:wZtJye8wiNWB4qO9iq3k
False
C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 974.61 KB MD5: a1f918fba95338c48dde229589cbe88e
SHA1: 5405bdfb1ec4365e9d746cc46e8e7a90f806e54c
SHA256: 083747c4698fab7244e79312fc8919272801f2b0c2f394006e13629164bfc40a
SSDeep: 12288://OkXhk6FbE1JjtNJ2+6J6sXw57OeC9Yv4nceIR48XhVcBVd9y5Wp1d7XKDOFKna:/2EC6FbEXjtKGowyyUdes7YOALsUmI8n
False
C:\Users\Public\Music\Sample Music\Kalimba.mp3 8.03 MB MD5: 1b60c8fe2d034be1f875f3052eacfcdc
SHA1: ba1f747882e30cfab4704a9a4f55dd54796ec92a
SHA256: 6cefda3473b85e26d3582f8deed48fcd4a831cd7fce20ccbc71b320f3d434fc0
SSDeep: 196608:+I0beybbxG3R18JvA/6ue4Y24qE46IV2qpOosFHGBT3OnBoJDk0r:+IweMFGBKeNY2HE302qpOHGBfNVr
False
C:\Users\Default\Links\Downloads.lnk 1.80 KB MD5: 9d25a092108146f9ce88bc74e8ab4671
SHA1: 487f3ffb1089611eb74cd2c7ae31f10a8bcc4fce
SHA256: 62e142b34800998aa5afb075f576a92d425921af1b9bd9a84af8377e2bad7dba
SSDeep: 48:zsXof1qCvByQmR3l5vpsDsMJ0+iNWB4qO9iqZKW:Q4fkyAQmlHpYsMJ0NNFqO9ic3
False
C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url 1.06 KB MD5: 5ba4748f5319537fc939b5ae0a7de829
SHA1: ed816b65dc6b844b18f6cc24c7273661d7610ac1
SHA256: 74f48dda4e2a6f151ef1fb17da1a69d6d2ecdd9c4997bc72d5e44414a56ca3ff
SSDeep: 24:yn/dts2iqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLT:CsgiNWB4qO9iqX
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.61 MB MD5: 3bb20168843428e639d9c2008cf2bfba
SHA1: e8643978291633e70d5c54c0bd809b1a323598b7
SHA256: 08a784dbb0b16d60ba4236eed52b4d9aad620b04ace16481c6aae56b9ca4d65e
SSDeep: 98304:Bkzc27Boh2h5Or7bPQiA0biM+8d0uGwGMebhv/hKIulmcDhwWjBkKqTk9vkp:KxBA2hAvPQiv+I8wGLdZKIuUcDhr1kKm
False
C:\Users\Public\Libraries\desktop.ini 1.02 KB MD5: fe7a64142b9ee3ab7f0922995f77a799
SHA1: 6248c1cdbfa5b442b229bee2c34f62aac548de25
SHA256: f4312bc5fc2d8427e590f8bd8da4d13eeed115ee05e80c1f99c27a357a3d7ee1
SSDeep: 24:X63WFmDCs14qasgGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HLJZ:K3Wo0ZiNWB4qO9iqVZ
False
C:\Users\Default\Pictures\desktop.ini 1.42 KB MD5: 6913aa8b42eb45cbd2c3cacec4635053
SHA1: cf2333228d6aa1da162d2951e13618d0c630cbc7
SHA256: 777a1a146d1488ba5772a5397900a694790a43618d61149923278bd0ce92a22b
SSDeep: 24:iElLpzF53pOUDektAY9eXhnHgXfFsXVFideVEvqlw9Nc/tVD4qxfR3GKUhn68IRU:DzHBtAYMxnC+X6defiNWB4qO9iqK2
False
C:\Users\Public\Desktop\Adobe Reader X.lnk 2.91 KB MD5: f9072ce1b9b8a2ec8e59fcc17907c85c
SHA1: b9660ec8401b8d2bacca726652c2a75cf52352e7
SHA256: 98c693f392a1f08dd3b7c7c2dbe08d8a4bcf3c25ccfc30b16658dbab0c5dedac
SSDeep: 48:S14BIKHgPiJsbZBPpUR+YKcD7UFu225VHVkgT9ppdeCslU54iNWB4qO9iqp:egtJsNgrK+bLVjT9p70OPNFqO9iC
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 148.92 KB MD5: befd2f43d1749dce9068eedc505b6f8e
SHA1: fc5bb421430a297286064f36b665a9e65d10f0e1
SHA256: 4540f94eda1f1b68741691af0b7afdcb8cc01a534b0b3022b22baedf2cd17b8e
SSDeep: 3072:i5iyNWcOGQr09YzHs3D+VX5Hw6/XRBIffYXN33nY8GibX:i5iy9qDHuS5Hw6/XRBIf03Mk
False
C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe.SATANA 453.09 KB MD5: a22230912a5b686020bcb4d131ff3a1e
SHA1: eb989a24f385d04ddc4f175b465436c2444f2af6
SHA256: a4667b7e50acdfb1cd55231b0718bb040f25f2dc6bff2c68794c1449330ae223
SSDeep: 6144:RLhS/IMOxZ8AiVUvpflp0PDbLe/1wLmGMqn536jmL+ZM/CFQNOfEtkq+AO2+1y8e:bSdAi2p96HLeqLmDq8jrxQN/tkHc3
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.96 MB MD5: a8ae1215015e8588cca9814bca0bfb08
SHA1: a2c67e27e6a6ae1247b1bb0e7da35141f5fd1e0d
SHA256: f7767f874b2844eae12e1116a738604f2cce848eeda83b242969be1aa0f4120c
SSDeep: 98304:BWRQJzh7+R/T8O3JqogVovIMocp452/nmlgJgoQcWM/HB8S1O8b2f4:JZh7azAQvIMoI/uoQs/B8vxf4
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.SATANA 1.67 KB MD5: 00a9d129c62a2b939255b8ea1ee6fdca
SHA1: 63c6ed4c4a6f3593c304fbc670a39031275aedb0
SHA256: eca28a56a1963a9fe8cae41b3bc0aa78071c572f2a6d7194d50e7bb750effa77
SSDeep: 48:5CWHNyHmQpgV8zcCxtCAzM3Ar0iNWB4qO9iqt9fw:MW4FpgubL4ULNFqO9imfw
False
C:\Users\Default\Desktop\desktop.ini 1.20 KB MD5: e14749dc9d0bf5fccab506dda6743e72
SHA1: 7a5ba4c3fe09d4802169edded22602dbcb238458
SHA256: 27dfc38aae8c71aac9188c00ef325770391e78ec9251cb7db2534aeafe6ead8b
SSDeep: 24:CAwBp+uClZr4VdfiBQ8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hb:CA/ugZradfi2iNWB4qO9iq7
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 140.92 KB MD5: 90269cdc1f764d93e678e85a56119a25
SHA1: 120216ec5ab107b518d2ba5ed46055eacbea8019
SHA256: b615a180b47fa7eadbdeb709d06a40eff2b23ba32e07745094ce645a51b23279
SSDeep: 3072:XA2B9eHwhAYcj/DiSyefCXCIng8zTgV40KFUvKw3ZWI:XgYgiSyefCXxzzTFpw3wI
False
C:\Users\Default\NTUSER.DAT.LOG 1.92 KB MD5: a05ad424a1c8f87a292ba3356bf8c3ac
SHA1: 81c7b5c03f688556700c712b582febc573901a18
SHA256: ebcb0d1d43cdaab0874a7f9945b4a889002fe0c8d710fc8763696fa62dc08b2c
SSDeep: 48:EEeDBOEhxL5kgsxwVYh5hZtdLKU1iNWB4qO9iq4O:E3dVtAx6YHh3dL6NFqO9iDO
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 8ce9f7a402489bca83dd335b0924088e
SHA1: 4668d1f2eaae8316a817811736aad6d5dafc8644
SHA256: 6bb7d5b2cb8464cc568a1db8824c18091b8f70e6feb458fa5e6fedea2f9b9630
SSDeep: 24:/HhR/uKemx+K1usMqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HsB:T/tDuciNWB4qO9iqU
False
C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 140.92 KB MD5: e57d07beb2d0b6239003b0009f6cac05
SHA1: 323068caf39cf2868f971eacd6d476cb940635d7
SHA256: e41dd7f60f5041207a882130ebbf8a3e939a3d365dedd8070a53df073f6ec4dd
SSDeep: 3072:GYvmMGJv5rUYbYeczRCiYM7CInglSFiRpEBSMNQ93FI:GtQ2BWRCiY4XIzEBS0Ey
False
C:\Users\desktop.ini 1.09 KB MD5: 0940acb02b0ff198d9b15ee1597ae2a8
SHA1: b85e6b02bf005411bd81da24e0b63a23ecaa15c3
SHA256: 784412d6b81f49f26093372c6ac8ec125c341db4db582abb8673275bb5bc59e3
SSDeep: 24:QHfhQsebLJvsmiGqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HJ:QHfhQsAzi1iNWB4qO9iqp
False
C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv 9.25 MB MD5: 4e9613760cfc0cb9173ceb32ecb80405
SHA1: b222e1b1fe56f3a12fb4f6f1df608cd7f3b0dcee
SHA256: e2b697c68278b4ad79614b4368e9c5587e2bcab26830f59c0cb65c6a6b054657
SSDeep: 196608:YgCOVJ33O1UyN7iHglZ1JNzsmmQ7tbq6jZCzZTlkcEEnluDbBHsz8LDa6exW22pP:3JO1lN44/NZmQ7djSgIluug/ayJKm
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 504383ff8924080891913e38121dc185
SHA1: 51d4c32758c38903be9a1f0bf72084573c535b05
SHA256: 0de05f7144229418269da4791d7d9c542ddbce4c422be8d0f5be42c0480bb2ba
SSDeep: 24:3zGYkkAywa0zFIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H07:HBAoWFiNWB4qO9iqk
False
C:\Users\Public\Videos\Sample Videos\Wildlife.wmv 10.00 MB MD5: 479f5813ed7209ba404820e901837f7e
SHA1: 153d572c03cb364c7883d4be16f157e21d0264ce
SHA256: cbaa8f08b470b26a98148cfbb9d3d6f560bcfd9eb3a4d715e5b1814c7363dfe7
SSDeep: 196608:YMNUU6W8iG/m52HRkjtHXo+5/9xM+Z2i0SOIeFlfZ8lPQGvwGj5Yza:l6W8v/mrjf/zMw0SZeFZwPQGj
False
C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1.09 KB MD5: a7dcf20a53d20d94db5198d699b33a79
SHA1: 5ef56fbde39a070b52ff1d3adc75e1cfdfaffe6b
SHA256: 9ba22d197f4ddaa9ae6032342f0a1759f4d527687c9fd1e730cf0ad3d3571c47
SSDeep: 24:duDjuNg0jtPl2Z0gqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HiY:dyjuNgeGO/iNWB4qO9iqL
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: 25fc9f65cc6e902a2d2206dfb07578c5
SHA1: e1e07a7d08ad7368113b9af38753eec6c4dae133
SHA256: ab4675db2f1623c145aa1486bddfa8f3b80bdd9236fefa8a959fd9479bda80b5
SSDeep: 6144:P4QluNzizfWq2ToqMr5eaVQ/EDJrAmN0aJtAv5/EQt/7VaBqYoA:AQlKziTW5ToqMdb/VAmN0abAv5TVKkA
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.SATANA 445.82 KB MD5: be0e4194b08a1b996ae0718fd8267d2f
SHA1: f9c97963cd34236b319133c2a869f7d0754e2cfb
SHA256: 2a9328ae3f21fedbdd4efa27dbb2677ce152d36f2d4195a5b7cbc1688bf90f1f
SSDeep: 12288:irAESG5rYCpiyex6+iqlEtxsaw0zEhpZzxK3:icES0wyex6+iKEt7wkMNs3
False
C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg 607.26 KB MD5: d4d24d11bbf927bc2ecdfbc7f3d52c5e
SHA1: bb6c94cfbd60cd49b44e5cca534159f0bfbe8271
SHA256: 056afd3edfbcb25e0f402d269c33cd25aa3ed29f82efad1f51df5e7c4766661e
SSDeep: 12288:jeRTKP2dZiYsO2jtD9rzy47cgDzqu4Mb7ICcCwaCDl3xaJfR:jeW2n6ZDpVciznJb7wRDl3xaJfR
False
C:\Users\Default\Links\desktop.ini 1.50 KB MD5: cbef17f95de0e697049599e38b2cba0d
SHA1: c994587877444a97644f76feab0d72e589817e7b
SHA256: 6519e480d859afc61355cdac5c9428ad89abfa0dbc3505572d0723e47700ee72
SSDeep: 24:/wV2uQQ1ky3heObpz+M382iBwmcp/ch7D6qlw9Nc/tVD4qxfR3GKUhn68IRdZ36n:/lQ1kKkAZT82iemgUhRiNWB4qO9iqbOM
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA 1.40 MB MD5: 851daab1d9093c5100ff6858f44ccfcb
SHA1: b5ff5d130d55b81a03e71d286ced79a59f895484
SHA256: deb9f78dd241c049e1a8d798d6fe612153683b74767f492bfb2845a86e2cecab
SSDeep: 24576:3h9QRMBwBjeWAKE19Q2UZGovX2bmgbSzr/DhVVjTnfhDzzXASTL8qUeQ:3h9QqGNeWAKEPQ3bgSzX1jT1zw8L8z9
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.SATANA 1.34 MB MD5: 818d8c286b034e7c9377ac64c52e3294
SHA1: bc239e73122998141e144199d02680d559613d37
SHA256: 4650e76d3867ced5c521f6a202278dcb0f8c2df1f37fda8a65f450b63e4293e8
SSDeep: 24576:+zLgRvoVWHxVslEP4psT4zexQjX79kU5Xz30qMGdZO2iofLxvKun04a:+oKwwRpsT4zeqSU5D0PGdZndKun0r
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.SATANA 764.47 KB MD5: 1fe4d3bdce20d3a2b86214fabadc9ff5
SHA1: 103a2d0ad72ddfa98f79f8d38f717163a38e0692
SHA256: cf8da81c0457008ad870717934199fbfa089651ced2aeec82881508d039fa169
SSDeep: 12288:1jibKKqA8BNJFMkOJZMOj7GyuFEoCtXiaHbI7CtqofCThZHA7jaDGe:1jibKQ2L0j7GNFERtC9hG7cGe
False
C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.SATANA 1.56 KB MD5: 495e1a83b9502bc5bcee244c8cc0cc3a
SHA1: 89427e19235d06befe6d77d1284e8d64d7915b2e
SHA256: e80443672120a7e9d30b61d132b6100d68e1acce16d1c61a4dcbc6481d279b10
SSDeep: 24:pPx8cPNB9EFhhDaXWGrzJQT8W62qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HYW:pPKcX9u2mGCoWaiNWB4qO9iqN
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 9cca80c3185a214e01d2e17fcb731dad
SHA1: 4eeb83ad71422e7f017d1bb7cf202df3cc1efe56
SHA256: 9b958204ec8e311a4ae5a20b5f5825785671a7198d868c7c5512e74e41a088b9
SSDeep: 24:qXA0fmKF5I1Ni7urX+qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HAMc4:6fmKuNi6bdiNWB4qO9iq/
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 144.92 KB MD5: 3cd8da3cb71784ffaade445c99b33222
SHA1: 44704ef13bf87cb4696fe8d6605b5c1a07317a50
SHA256: 17a08f0a103a513c91c5c5deda39b610c601f9d862be1cde162d605910440ed1
SSDeep: 3072:LneHwaFHcKXcfiDDatCIngH3oPBZAx2P0uUxTG:IFH0fiDDato6ZAxg6xTG
False
C:\Users\Default\Favorites\desktop.ini 1.33 KB MD5: b589748669fcaa972d5d2bf190ad22d4
SHA1: 121ec424837b4c63029f5fcdf1d3a8f1cfdfcd04
SHA256: f9eaf70699e4dbcd854c8997d7af671d3fc9be2c173f46a050bd0f6f83cac971
SSDeep: 24:ay6ywCdce8dpnt2GBlD268qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H1/lE:nxqe832aiNWB4qO9iqV/2
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 803.36 KB MD5: 27c1ad30b12a9ef6fe4f432bc4d62994
SHA1: 51b25cd779abe01d3af52a8a427276abaa4c8a2d
SHA256: f5e0e5f583cfa52eefc70703d3b3e8e4edd20ac4151e5c85f3e12ec3a15f1d38
SSDeep: 24576:bdlYLGasY/XkWfZKr2Mi+Zwkpthn2S8m2aL+x:bd8GfY/RfoqMi+ZvsSt+
False
C:\Users\Public\Music\Sample Music\Sleep Away.mp3 4.62 MB MD5: fea33d5017942555751f56b7a75bf875
SHA1: 0356ebc29ab58ddab89c4373cf45780ecad40569
SHA256: 718c8b2d9ef350538a548e57bcd461c94f620c3af3532d0bd59040d4ad9c2a07
SSDeep: 98304:C7ludt5nYzgdtO3hmO9Xyh6zrBItJ5w1Ii7JM4gAN4Vd0bJMwGeytsw0yUT:6o5eOOIIvSJwyAydH99MT
False
C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url 1.06 KB MD5: 7438ace4c91b8e086286a33d430f3f69
SHA1: 770b91f1a7ee28184dcd06c993fdb583cd65d5c2
SHA256: 315dad8cb87d3e100ef46eeb14fe0897eacd2a1a0597c4d00e6350d12492a40a
SSDeep: 24:x5MMkXaApdqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HkdS7:xoXKiNWB4qO9iqEdS7
False
C:\Users\Public\desktop.ini 1.09 KB MD5: e85d23fb3d074bc66dfdf3457719bada
SHA1: 293337e41aa4aa48435f8d495436e0d3cc71b1d6
SHA256: b870afdcb48a9487347263b0a16d7bbf95d1729ee9c67c56e9ceb334a1a90edb
SSDeep: 24:ZIVjUJat18Bka3uqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HuV:WV44kBka9iNWB4qO9iqc
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA 140.92 KB MD5: e8916e361601a02c564cdbb292560a3e
SHA1: 3bfb3a749b2e2a7c106bcf3d3c7b74c81087c0ff
SHA256: 42a01ce7d079bf5ce0900652cf438a409582f2cd9475c90b5d575e97b5b85014
SSDeep: 3072:2MSeHwtStc+hriR7zHCIngg50L16j4I42qhoI:juStdritD/50k4lWI
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.33 MB MD5: 770a63a756830e905cbe789524439b2a
SHA1: fe3cd87ab89ee1c965932e0046b06eb7ff397e1d
SHA256: a260055dadc3ec7c6dfbaaa31cac182841848a88d35e70861f77a9043d0265ed
SSDeep: 98304:TMN4w3blH/umgoy/JzUgC5x9iCphNIpe1FbfsQRc5fjkoTSO23QUb7:AN4ub1/xJgQACpzpXb/2fjkoTRU
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA 148.92 KB MD5: 703340d261fd6fab2a7d93a599d205ea
SHA1: d02376fefc2ee5b91aa137e8594952c9007aacac
SHA256: fe4555dbb69a39b7ed5d787d6b81d225c32e5f65328b346b261459c40765d7c3
SSDeep: 3072:ErxR6bFBGQr09ie3A3RdD3D+VG6tm4wPHXB2D8m58V5:qrqF4qVew33bZ6t7wPHxV5
False
C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 3.92 MB MD5: a84a52c620649d8f70f988f6d2ee6533
SHA1: afd6cb23cb79de62a82fb55dbf6189303fc20e4d
SHA256: 79b4921dd19a2cf36509c7a5accc32493efd6bddec896503fea0813733063689
SSDeep: 49152:M+GneNmQbc0URp6bolWB2soi4nyPFMaaS/cvw0/NVuUEPkcjnSpMWGlEWIj5agk:M+RIWiZIXPF6S/iwQNVbEXT4rBo
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.71 MB MD5: 425e13c82d630c450a3861ae9472995d
SHA1: 080902ca921390653e00e586428533223b12aa6e
SHA256: 578d6a42621fd2045c30497b15e457809f625f3a64baaad0cfd6b84d77ac2ad2
SSDeep: 98304:abuFRkqsBHV0jMgJ0DkDFmfk26WSj02PDm9OtxILKYG+GEuuptrUy9yTJuQ3bR:ab0RkqsZV4g6Fm82Q0Qa9OtMKYG+hTrc
False
C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.SATANA 1.05 KB MD5: afbf75d8895b476dc5ff443af696c04b
SHA1: 08da231fc7efa3a54310ebf5c306c7362732fac2
SHA256: 977dedf27354eebddd7b5e0fd24f1754928e6ee8c82def429dda754fe44e54c0
SSDeep: 24:HfVS1lgjPvMwZqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HA26:HfVUIvxKiNWB4qO9iqgF
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.14 KB MD5: 8de664cb2d071811b7c8827f66b5a2df
SHA1: ba74955fbebaf69d3f15e388e31596ff9f4b6264
SHA256: 2055130340c56a3c4f8b51468ab5e9abafe8f7b6eecd4b7c755ebfaab62bbe8e
SSDeep: 96:ujLVATI3uBhLbeExV0fgawWZZKL4FwSxNFqO9iR:uHVA83GhWExVWNwWZrwSA
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url 1.06 KB MD5: c837d20886787e246e86de594d91638f
SHA1: 2bb2a914bed49a7bcd85e28e9d196704317a8fd1
SHA256: 7e864c5afc8a206cdee70803a0cd1a946bf2fc85a751de7ecd7279bb8d4ad2fa
SSDeep: 24:JJB9lRirqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hse:bBVLiNWB4qO9iqv
False
C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2.02 KB MD5: 4c1d2e2fe29b120b6d810dce5e780eb4
SHA1: e74d5adfa87dfba05fe71ec8020e6f7499e888cb
SHA256: e71a4f67f56f06ce704226d616786db29768af6aa05e26d75f44178cedf0f395
SSDeep: 48:6ScD4oF2EjBwHmmqHyOInBASLg781iNWB4qO9iqDgd:4D4Byw8IySM7pNFqO9ixd
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA 1.23 MB MD5: 0a5297d4e3867e57e1d9e81708e75fd0
SHA1: 191ec825ad34d364eb337cc3f1b53f514de32556
SHA256: 50b64817ec136766ede1099365e3ca4276fc0f48d7325f02138f1625eab37457
SSDeep: 24576:THKFhBi2k03YQy8hrOtFmuic4y7klC9nE7Ozotm1u0nM3vpfSSNljgL:TB2k0oHI8/ic45C5EKzoAutUutY
False
C:\Users\Default\Videos\desktop.ini 1.42 KB MD5: 3c4b5b5c7d978b6f7c4e2b946313d6a8
SHA1: 1a68428bd747b646b933f1a279491f3cef20f8c4
SHA256: 997f49a923cbf957cc24aa7dcbd9a73aacfd16b06caaee3fddaaf11db7ff90f6
SSDeep: 24:tzrVHB6bL8Krlr6gX8kU6+5j8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HmFTXt:prVHBA3zX8E+NiNWB4qO9iqGFTXt
False
C:\Users\Default\Links\Desktop.lnk 1.39 KB MD5: b2cd39b0871dc639042b0f27fa1039f0
SHA1: b751ad1c6f6126330fab1fe5295bec9ab81408cd
SHA256: 564a3f9b29b88a90e0869d4f18d7eb3ae815c0140110450d235e327848b26f04
SSDeep: 24:tYJMNZFVn78m4DnTlOTryqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hgz:+JMNZzzwn5UiNWB4qO9iqAz
False
C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg 760.53 KB MD5: 5d742efe7d633433113d5a75fd847358
SHA1: 983c2963356c862b98ab4502d7ec84f77b0be011
SHA256: 3b9d2b0353e4889c9b7fdd2bc452bdcf73991bcd6b2bdd4480dd645317f2ab25
SSDeep: 12288:K/jK5x3I90wry4qBKL2dDp1MZgHvPjju3B5izZOcriOnuBgbITi+ldGdZ3PRipGi:amdICwHL2dDp1nre44czuB0ei+gripoe
False
C:\Users\Public\Pictures\Sample Pictures\Koala.jpg 763.45 KB MD5: 257c366ca61cc256134aa630989800cc
SHA1: 6f68f02749de11c14ec20fecd4d5b0ec80423b4a
SHA256: cbaa925b4022a28f75ceda73f1e07f3c1faa1030c4da7e2b6303ce481d81f014
SSDeep: 12288:2mn42A9UQZxDSGy5x2ncC/bQqv49uKTm7xsqBZKOVX3l1TBllGEF3:h4h9UUxDSGGxAcCTzv4kUm7xJeo3fzlf
False
C:\Users\Default\AppData\Local\IconCache.db 758.91 KB MD5: dd563f7c39ed83cdbb8ff862c7440567
SHA1: 2b7b588ef32fb498f75c71f0ef0e624c037ac1ca
SHA256: e0353d715ec1c0a90f4cd3b1d9c3735408acb84f9e59354339f2d53a8dc01606
SSDeep: 6144:AlNzBc339olAUWRkbQDRKyufC5mPzFqjbIgEeh3Phwp/0wuRKqJiaGhDrKar:4NzBc2KVkbWMfC58zKaepeqGhDDr
False
C:\BOOTSECT.BAK 8.92 KB MD5: 32bd8b3ee2de4921cd9a6c4c6fb24919
SHA1: 06e69f90bafa2f2b76d69994286ec8c37a9e5200
SHA256: ce266350e0fafe69735fa5ea029d79a2154303c0eb1b6bf32e84d4bcb4e86a4f
SSDeep: 192:ysC6aPREP8fe86u0SeSjOlyPZtr20PT7JWAshcE1h6:ysCdEP8fe86zhSjOlyPvrL9Wlph6
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.SATANA 1.67 KB MD5: 624a4b8f1d110849569ea68aabdffd8d
SHA1: d92b3f3408a5df8a096ed1c129d979a7e672e183
SHA256: 51775525b3d890ee180cad4520ddaa4611c10e6dfa8c225ec468e76795bc72f4
SSDeep: 24:6EcLVh0tBdrkYyrzebwdO4zf7L9VEgvvqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H1j:tUIb6fe2fNVnvYiNWB4qO9iqVkM
False
C:\Users\Default\NTUSER.DAT.LOG1 185.92 KB MD5: c3e48f148eac22e7d2a86773ad5e7758
SHA1: 65bf50fa9d3ae1b303629c13b42f5c9beac9f200
SHA256: b10f415e7278b100a474cdf2f2ba47dd1b6c06e599e7fd51dd34decb68727fb5
SSDeep: 3072:MNLpzcCaHxB4Iw74zMSJut7pJNDv6s4Y2qplx:MNLOCaHxyF74s7pJlShRiL
False
C:\Users\Public\Videos\Sample Videos\desktop.ini 1.25 KB MD5: c96616b78b095946a006283443617454
SHA1: 5a0d083a98659c60b5296d283257d8a8832ace69
SHA256: 9e8c7638e4abb5d61afc2a4a01de175501adf16263739c8f87f8e44e8ff7158e
SSDeep: 24:wz+Sk8WyyXJcclhwdAovqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H9A:wKSkwWyGsAziNWB4qO9iqK
False
C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA 989.23 KB MD5: ec0437435e8c4235b4900c8961beb47d
SHA1: 737275036abce3a0657e464bd62fe25ea815c06a
SHA256: 9c0fd2d38ea66fa270d772b03e0a0476a8f8c36f86e321b8c5631887bde7bfa3
SSDeep: 24576:O/C4fXR+g2nNeItkhxKCl79TK6/j9fO2/KU6DG6A6BMSg+:/eXF2NeItKxl79R/j9IbnBMi
False
C:\Users\Default\Saved Games\desktop.ini 1.20 KB MD5: 6a7e80181ee2567e679c8f5d0856310e
SHA1: c64d1cfcd95beb88d5ba8a5293c47fa7aa8be40f
SHA256: 190d46b164e7c8eca7ef9dd10298034a272650c47a40c38991f4f70f8cd89f0d
SSDeep: 24:1x5X7h84KZkBvFf7m4W9wva9LBtVdulpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hge:lX7/UQdf49FJZdFiNWB4qO9iqiu
False
C:\Users\Default\Favorites\MSN Websites\MSNBC News.url 1.06 KB MD5: 49c5e3290353ac0e827d59bf046f9963
SHA1: 94549c391f3210aa9874df00aa299c86743b34a7
SHA256: b82b5b1d1481253771fa101e1e8f9e401c1f26f68016c397eabc8372548030fc
SSDeep: 24:MTuZAWAitY/8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HlNC:M3DXDiNWB4qO9iqHC
False
C:\Users\Default\ntuser.ini 0.95 KB MD5: 8d08cfead41e7ce418d34ac3abc970a4
SHA1: f2a66c60841be932af5e6ec8c80c4d6ea8e9a260
SHA256: ec3efd84ea3a91fe401c1e2f13db08aefcd44b813c9b66cc93c1a425e403116d
SSDeep: 24:5qSE2phXp5Eqlw9Nc/tVD4qxfR3GKUhn68IRdZ36H7Qk:AXehXp5DiNWB4qO9iqbR
False
C:\Users\Public\Recorded TV\desktop.ini 1.00 KB MD5: a7ac5a8ff1d2df21cd32f4a511e35219
SHA1: fc640221cd3baf817ebc77994c65892b2131f2ec
SHA256: 55f5989e32d686dc63bfd2d5d2a79b863e7932aece2a4b87b73b4a3423a9d5ce
SSDeep: 24:5QXrxHV0gpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hpej:5Q7xHV0g6iNWB4qO9iqJej
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.78 KB MD5: 529fcc7f29320de945749a4b5be00545
SHA1: 58bad841277b1cc304c5f297351b7bf96f4ac23c
SHA256: 11c8b8ccb57696eb0be6af574b23259bbd9e76addb13262199f23a8696ad958f
SSDeep: 24:0kK1W7auz0lWRTsydy1jFf4zgyryLRM9urFqlw9Nc/tVD4qxfR3GKUhn68IRdZ3h:071W2uAYqyy1usLRMziNWB4qO9iqS
False
C:\Users\Default\Searches\Everywhere.search-ms 1.17 KB MD5: 87c2d943f5ee2fac81d882a419c1b108
SHA1: 0d44502bcd6421486c22ce002a322bf9ada6f79f
SHA256: 8691231d6976a640e522abe88694be017b180d25d113026dac50371f85cff07a
SSDeep: 24:ld2xzoE5AKQzUg/gqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hk:r2xzD5ASmiNWB4qO9iqE
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.SATANA 1.56 KB MD5: 61f63596e55687b722fbedba21b48260
SHA1: 4501c591c99c71298ab456c1d380eb2d401d82f1
SHA256: 9bd5bc4bec19eb6b38f6c96fec46f29e986d35e505bfa4251e17d3d13e6a2efb
SSDeep: 24:iUODocAigsLHUE1e7WdfR46ALrTGuxG7KO6qlw9Nc/tVD4qxfR3GKUhn68IRdZ3S:bWocAlyUYfGFrTGkGpZiNWB4qO9iq4lO
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp.SATANA 10.00 MB MD5: 9a328aee1fc935ced32829928a9d368a
SHA1: a088a7f9ce3cc2ce9ea616052c0d74be6bd683ec
SHA256: 7010b8d136c195169c02101c768fc8e7c022d7a7c9762a24dc2bf2af03a27c35
SSDeep: 196608:WnyozVU3Ux29/rGUvDXadSLsS8nQsiAESOsYnwZrja9segf:myoBEUx2hJvsItAqpnevIu
False
C:\Users\Public\Pictures\Sample Pictures\Desert.jpg 827.04 KB MD5: 901b60158f3b1244a65913699f3cad60
SHA1: 0170f737c088d4d4b167b0e2465a2de9f4dde941
SHA256: a6f1ff3199e35fb839c0754dece5c0295f6e092b962e5505299d91a9d8a8aa76
SSDeep: 12288:KOEyG5CJf6dfmPlqe/G+3HMJ0ArGwC3Dq0afrITGG9C7yi77p1vEminCzK2jNs:nA5CJFPY+3MJtrGVmfkTPG7jvEt2Js
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp.SATANA 246.92 KB MD5: 215c4ef444eea70b2113ed261cad595c
SHA1: 3d8bd0e1403b8a8ff26549d035b075a47c8e395c
SHA256: a5297299088173b070576f61ee4264f098057202e898bab5e714ab345f387105
SSDeep: 6144:dx+vAGNff5P75SaKa+RMJWy6F/VEt0FtpqIHPE9/hbdkkz:H+vAcBPgaLJ7KqD6u
False
C:\Users\Default\Music\desktop.ini 1.42 KB MD5: 708eb041ebec1c0bb9aa712eb3375cb0
SHA1: b3aef74b0da73de6ae2519ec9e9e384869823c20
SHA256: 9ee1c8bb3b66f348c3dadf2b56d12654fed7dc94c655b16e466c744074c3e4a3
SSDeep: 24:8QtnsRfH03XJvxMRX9VB/RHhuhqOi8Tqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HCU6:BZEquB5Hhuhqt5iNWB4qO9iqif
False
C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg 549.05 KB MD5: c44b050c328d1c16aa3048b3ead71cdc
SHA1: 1fedfe4bae84d1fed6baaccd15b8f83d8b28bfcf
SHA256: cc1c3b01b25c2a8a24a56eb94d74442ca7612ca68491e1c3ca75e21bdb6ef892
SSDeep: 12288:pSBRxVnMmNKP8DYn0i4odTmWlD9A7Z65FjcusuTlxO3tBXW/93nNeARw8ueUBmq:ItVnByU2B4oJm29kZ5ex84FnnxUBx
False
C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA 148.92 KB MD5: e54fd96fb6ee6980b3f67c38733cb468
SHA1: b363381fc07f6080eacc4e156fa995f03490015c
SHA256: 8a1c857779c6418877e5dd883ecd3230d17967a004dc48d9cef72846412ba69e
SSDeep: 3072:zVzXyRGQr09jMoL53D+Vw1rjurlNIqp8nX:zJdq9oprjFJ
False
C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url 1.06 KB MD5: 78e98eaad361200baede7135c33f5b88
SHA1: b1523e613a295dcae25eb8c95b322281e58d59e6
SHA256: c00077a8475fc166b143bff6b3a9d3cab8976069a8d662d46a9c8c251acb1ac9
SSDeep: 24:mjMIDC8V2Smqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HZpOS:2MyVDViNWB4qO9iqjB
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA 4.92 MB MD5: 44e66cf333c03cf5a9e215590a1a9ff1
SHA1: f05bff39ff4190370e7b690ee6515ce05d150f4d
SHA256: 90234072b1f018c3bd17e69a6fe0efd45747860a1e45ad541859f770a4ac66f4
SSDeep: 98304:2t11LcaJw7l6x0gqOddM6L3eJl31N8Xh0vYyRqYTD/BaEG22wOBh:utJwR6x0g5bLa3oUPHD//U
False
C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url 1.06 KB MD5: 8251d521a6ba151934f7f5207e37dbb3
SHA1: a958f9508444aea3e4e8117b41a31250e0c5d00f
SHA256: 69c7d96792200188361f81b7f6ec67f2edf3653a685e3eb132f9e720b02b606e
SSDeep: 24:upxmkYVO5qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HWGX:y+5iNWB4qO9iqZ
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 264e7db2beff5abff9de478282bb87fb
SHA1: 05d11c57d64a8809c20f2651e63d55d43a919a98
SHA256: e4d4bcde784d32fb737217e60aba373847eed9f7196c029b94081fbc705ce3ad
SSDeep: 24:Sob1f+31IIQp9qlw9Nc/tVD4qxfR3GKUhn68IRdZ36H/1X:SobJ+3FNiNWB4qO9iqZ
False
C:\Users\Default\Searches\desktop.ini 1.44 KB MD5: f09354ccd5def2b6b828a2d5edd45bc7
SHA1: 7f57bfad251cab4cf012d9dd3142ba8f904db355
SHA256: da6bef7d0f15d055b3ba389650cbf38277efcbff6e9f3ab13f0c6f07ec95c931
SSDeep: 24:QvDNSL/0piCAAJ88cV/vcC8nGta+Br8VclJYpRB5qlw9Nc/tVD4qxfR3GKUhn68e:QvZiMsCbJu/OGaCAcr2ciNWB4qO9iq0d
False
C:\Users\Default\Favorites\MSN Websites\MSN Autos.url 1.06 KB MD5: 80276eb7acdb268a74eeaf293469522e
SHA1: 93685996f73b35d315129554c7acf74727f4976d
SHA256: 02ddded14a3cc3b688e93f9320b057efad58b28c71b0537f38fa48a35793dafa
SSDeep: 24:ZKRs2RZ9xEpz+8AIqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HIC0vk:ZdkkiXiNWB4qO9iqoCGk
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: 92746cae338132a8d37e81c27d628ae3
SHA1: 8868cfb6da79d736ab6d4e3e8ced6429ee86b4da
SHA256: de577666a8b46982f29a6fa3f5e74e1280eaeda315ce88977f38b951e5ef7f07
SSDeep: 24:doM/9uUEYd8qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hz:doMVuUFdLiNWB4qO9iqT
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.SATANA 453.05 KB MD5: 8517e82056ec5403f8b73925ca8d6cfa
SHA1: 572ebb056a1d99c3d89e8701f74d5b941b915325
SHA256: 1ec512c4f67bd79a7ee093d6e6a0837c99de673ac7f318ed7d011d8a88e17542
SSDeep: 12288:qZprJumdkALmDjZQjO3wvt5aGhgZfwBdMy:EImeALm6TvzaIAU
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf 64.92 KB MD5: 0d377de7418b1f6f2dd8b8266e78ad05
SHA1: 30cc0c795f2e11c17dd3c97d3d5187ebf21fc486
SHA256: ecbfe94aaef104db5225cee8f11436fccb535cfa2a217cf68f4d3c27b6ba3bc0
SSDeep: 768:OLoyG68uEfYPElQ1SOls55HYJOUhsTidnfWsIVMrMjuB5P:OEyNEfRI2TYJeWksZMju/
False
C:\Users\Default\Favorites\MSN Websites\MSN Money.url 1.06 KB MD5: 9b2c3ebc28dc492d9b8095d7d2bfdeca
SHA1: b551ae4160960179b9633a15f170aa1973b35aea
SHA256: 340acedf2cc1d1d620950eb2f20c00e702ebe16befb01693ebb09607083b14bd
SSDeep: 24:F0fnv6q94qlw9Nc/tVD4qxfR3GKUhn68IRdZ36HWZmvk:ufnv6kniNWB4qO9iq2Sk
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA 144.92 KB MD5: 39f90bdc4f75b6be5b3814f4c78c0e9a
SHA1: d3b37c0e2fb1f6eb3549a35818ca28f5c5d0e275
SHA256: 5b4d216f2530caba198b10a57ffa478eefebbffd65c557a805dbd0997f3995de
SSDeep: 3072:xgQSVuyeHwpZWc3+iF6nuCIngFzbAwi48NY/5Jk:iVBQW+i1+P18mk
False
C:\Users\Default\Searches\Indexed Locations.search-ms 1.17 KB MD5: 3db13386ca81237f2568912430733481
SHA1: 08b09cc4e6768ca089ec6399300ecc1a1ee4e061
SHA256: e42acf9895c7cb8863e17e5a21179295a373d960403c3d677d347e7de5beebe6
SSDeep: 24:Z2mdX4Wj9H6rzr9Zafft2qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hjycjt:Zpdj9aXRAntFiNWB4qO9iqDy8
False
C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg 859.71 KB MD5: d9937be9eafca2fae99e43b5de0e9d41
SHA1: c5c598a7c2450e23390943e5c587f743c59e3e76
SHA256: d4ce7691d674d3f703f86cad0aca2294419d32ebbaf4e3de68062acd9ab146c6
SSDeep: 24576:iCFV39OW+lPLhLcDaRhhRkBjn716CZMJn4Pk:iC5klPu2sJ71JZy4c
False
C:\Users\Default\NTUSER.DAT 768.92 KB MD5: df78b20b2570a2d3ca98f8c26e329d66
SHA1: 59384b826f1401b921315c9d5870c7113718e64d
SHA256: abe8627c2b5f2d193fb7bf013a286d97964dcf3463c619d7c2f9663321ccc5bd
SSDeep: 6144:QIbGHFtLZPV3OKcH7cOlLeNoRy4FHCHCGJgyWrK+ztU+OUe70EyxRj+TwpYsv6do:kiFB4oRy4FHCH+yOK+Jy0l4E2sv6d7r4
False
C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe.SATANA 445.96 KB MD5: 41c9744cd1a2f12488140cfe553325e9
SHA1: 11e6e703e52d59d1dabb07947ce76cb1156963d9
SHA256: 27d1f877db719eefe70e0fef0bba318bfc62e898a198f48f4e54ddc974cfba62
SSDeep: 12288:yzIIq0FLJYCvUdriqlE4UO1b21Pzd6f6A0UXcP:yzI5MfvmriKE4dMk70UMP
False
C:\Users\Default\Favorites\Links\Web Slice Gallery.url 1.16 KB MD5: 515bbc187af0937c7c7fe5478f8ab478
SHA1: 0f116d113a451ffead555dafdea27cd5a3342022
SHA256: 49a2d3ed136782cbfe9a521a3c37d34aafece2300a9172a050090a18a51cf501
SSDeep: 24:6OGBv+KQTpqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hq/8n:56+KQuiNWB4qO9iqc8n
False
C:\Users\Default\Favorites\Links\desktop.ini 1.00 KB MD5: 8af84e8646936ecc876aa92ac6e80809
SHA1: bff519b7f06c421c463f45e5874a6c864c8ff534
SHA256: 03935cc4c5b948a5431f8c1e3b00496a315b46dcf2f23b0dbb68631721f53d71
SSDeep: 24:lExDtMyqlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hna:lqDtMBiNWB4qO9iqHa
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: 1f9600740a977492e9701485dc9b258d
SHA1: 4fe647ac57af98222937c09fd88c59f078826e13
SHA256: 23333532d2363f60adb26174f4e71eb1ccc33ef5e0a55cbe754c2443046ffb9a
SSDeep: 24:Mc7A9oLZWbE0Xe1YMvh5qlw9Nc/tVD4qxfR3GKUhn68IRdZ36Hgjj:LA9oLepewiNWB4qO9iqO
False
C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA 5.53 MB MD5: 9588ca4a48348ba639ca2c2c324ec56a
SHA1: 64310a758d3a5567563225d8f2dcc2db2da20fe7
SHA256: f00d529c38a28f4a3eba2d76580a9a96175bb61f631ed59e9504a74a2538d374
SSDeep: 98304:LPyuDDI/I6I0eL2TOaLceUPMKfz4g3Schw3wVRdUABxyhEby+8EuEvG/P:LPyAD2yEceUP3kTgV/NryhQ4n
False
C:\Users\Default\Contacts\Administrator.contact 67.70 KB MD5: a49c5476519b735e19fb3fc1c6d62a71
SHA1: 219911b3324701b7e45fbc1819804f06c58fa025
SHA256: 715e479d2b8c33a4f74f972006af63433c9d109dbf33f97c21e98d8639d39f4c
SSDeep: 768:Xyukf67sGG8h8DKAx/mu18J3Mw6UMslMD04CBGz9UTAngSilCfoSO8+Jv8jtUkdW:XF7sVH3N123Mw6UZp2U6g50W8wkU57N
False
C:\Users\Default\Links\RecentPlaces.lnk 1.28 KB MD5: c4196e488530d720eb47db712456d2f1
SHA1: 40121abb3d498cad64e120b3581517fab9046493
SHA256: 9799a85475704c0703fa3a079b6eadcdbe978e0ad1f42fe8271db9dc44a8e55f
SSDeep: 24:1h+B05v5cN0NZh4bH16yz6qRqlw9Nc/tVD4qxfR3GKUhn68IRdZ36HCjeP:1Id0rh4bHEmSiNWB4qO9iqV
False
Host Behavior
File (1146)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\0A643CC0B2786E0182A9C297C25EDEEB6DD44BB0E8EAA993679B4A37C364560A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\Wildlife.wmv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Desert.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Koala.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\Sample Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\Sample Music\Kalimba.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\Sleep Away.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\RecordedTV.library-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\Adobe Reader X.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Google Chrome.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Mozilla Firefox.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Videos\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Searches\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Searches\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Searches\Everywhere.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Searches\Indexed Locations.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Saved Games\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Saved Games\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Pictures\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Music\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\RecentPlaces.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Get Windows Live.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Autos.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Money.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Sports.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSNBC News.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Links\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Links\Web Slice Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Downloads\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Documents\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Desktop\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Contacts\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\AppData\Local\IconCache.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\AppData\Local\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Sun\Java\Java Update\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Mozilla\logs\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe type = file_attributes False 1
Fn
Get Info C:\BOOTSECT.BAK type = size, size_out = 8192 True 1
Fn
Get Info C:\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Videos\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\desktop.ini type = size, size_out = 326 True 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\Wildlife.wmv type = size, size_out = 26246026 True 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Recorded TV\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\Public\Recorded TV\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\desktop.ini type = size, size_out = 171 True 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv type = size, size_out = 9699328 True 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Pictures\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Pictures\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg type = size, size_out = 879394 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Desert.jpg type = size, size_out = 845941 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\how_to_back_files.html type = file_attributes True 8
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\desktop.ini type = size, size_out = 1120 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg type = size, size_out = 595284 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg type = size, size_out = 775702 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Koala.jpg type = size, size_out = 780831 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg type = size, size_out = 561276 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg type = size, size_out = 777835 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg type = size, size_out = 620888 True 1
Fn
Get Info C:\Users\Public\Music\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Music\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Music\Sample Music\desktop.ini type = size, size_out = 586 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Music\Sample Music\Kalimba.mp3 type = size, size_out = 8414449 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\how_to_back_files.html type = file_attributes True 3
Fn
Get Info C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 type = size, size_out = 4113874 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\Sleep Away.mp3 type = size, size_out = 4842585 True 1
Fn
Get Info C:\Users\Public\Libraries\desktop.ini type = size, size_out = 88 True 1
Fn
Get Info C:\Users\Public\Libraries\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Libraries\RecordedTV.library-ms type = size, size_out = 876 True 1
Fn
Get Info C:\Users\Public\Libraries\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Downloads\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Downloads\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Documents\desktop.ini type = size, size_out = 278 True 1
Fn
Get Info C:\Users\Public\Documents\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\Adobe Reader X.lnk type = size, size_out = 2025 True 1
Fn
Get Info C:\Users\Public\Desktop\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Desktop\how_to_back_files.html type = file_attributes True 3
Fn
Get Info C:\Users\Public\Desktop\Google Chrome.lnk type = size, size_out = 2257 True 1
Fn
Get Info C:\Users\Public\Desktop\Mozilla Firefox.lnk type = size, size_out = 1157 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT type = size, size_out = 786432 True 1
Fn
Get Info C:\Users\Default\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG type = size, size_out = 1024 True 1
Fn
Get Info C:\Users\Default\how_to_back_files.html type = file_attributes True 6
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG1 type = size, size_out = 189440 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG2 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\Default\ntuser.ini type = size, size_out = 20 True 1
Fn
Get Info C:\Users\Default\Videos\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Videos\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Searches\desktop.ini type = size, size_out = 524 True 1
Fn
Get Info C:\Users\Default\Searches\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Searches\Everywhere.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\Default\Searches\how_to_back_files.html type = file_attributes True 2
Fn
Get Info C:\Users\Default\Searches\Indexed Locations.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\Default\Saved Games\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Saved Games\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Pictures\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Pictures\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Music\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Music\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Links\desktop.ini type = size, size_out = 580 True 1
Fn
Get Info C:\Users\Default\Links\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Links\Desktop.lnk type = size, size_out = 467 True 1
Fn
Get Info C:\Users\Default\Links\how_to_back_files.html type = file_attributes True 3
Fn
Get Info C:\Users\Default\Links\Downloads.lnk type = size, size_out = 894 True 1
Fn
Get Info C:\Users\Default\Links\RecentPlaces.lnk type = size, size_out = 363 True 1
Fn
Get Info C:\Users\Default\Favorites\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\Default\Favorites\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Get Windows Live.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\how_to_back_files.html type = file_attributes True 3
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Autos.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\how_to_back_files.html type = file_attributes True 5
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Money.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Sports.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSNBC News.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\how_to_back_files.html type = file_attributes True 4
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url type = size, size_out = 134 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Links\Web Slice Gallery.url type = size, size_out = 226 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\Default\Downloads\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Downloads\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Documents\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\Default\Documents\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Desktop\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Desktop\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Contacts\Administrator.contact type = size, size_out = 68382 True 1
Fn
Get Info C:\Users\Default\Contacts\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Contacts\desktop.ini type = size, size_out = 412 True 1
Fn
Get Info C:\Users\Default\Contacts\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\Default\AppData\Local\IconCache.db type = size, size_out = 776176 True 1
Fn
Get Info C:\Users\Default\AppData\Local\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml type = size, size_out = 119 True 1
Fn
Get Info C:\Users\All Users\Sun\Java\Java Update\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 4932896 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm type = size, size_out = 766 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe type = size, size_out = 781872 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm type = size, size_out = 666 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe type = size, size_out = 462976 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm type = size, size_out = 766 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe type = size, size_out = 781880 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5881317 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 809765 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm type = size, size_out = 654 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe type = size, size_out = 455576 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 821681 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 5153816 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 1034506 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5588256 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 1462871 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 147456 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 5204382 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 1292987 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi type = size, size_out = 147456 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm type = size, size_out = 666 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe type = size, size_out = 463016 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5800228 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm type = size, size_out = 654 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe type = size, size_out = 455720 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 997054 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu type = size, size_out = 1034556 True 1
Fn
Get Info C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu type = size, size_out = 1012025 True 1
Fn
Get Info C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log type = size, size_out = 164 True 1
Fn
Get Info C:\Users\All Users\Mozilla\logs\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp type = size, size_out = 251904 True 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\how_to_back_files.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp type = size, size_out = 17707008 True 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\how_to_back_files.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp type = size, size_out = 17420288 True 1
Fn
Copy C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\tzbtqw.exe True 1
Fn
Move C:\BOOTSECT.BAK.SATANA source_filename = C:\BOOTSECT.BAK, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\desktop.ini.SATANA source_filename = C:\Users\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\desktop.ini.SATANA source_filename = C:\Users\Public\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\desktop.ini.SATANA source_filename = C:\Users\Public\Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\Sample Videos\desktop.ini.SATANA source_filename = C:\Users\Public\Videos\Sample Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.SATANA source_filename = C:\Users\Public\Videos\Sample Videos\Wildlife.wmv, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\desktop.ini.SATANA source_filename = C:\Users\Public\Recorded TV\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\Sample Media\desktop.ini.SATANA source_filename = C:\Users\Public\Recorded TV\Sample Media\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv.SATANA source_filename = C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\desktop.ini.SATANA source_filename = C:\Users\Public\Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Desert.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\desktop.ini.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Koala.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.SATANA source_filename = C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\desktop.ini.SATANA source_filename = C:\Users\Public\Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\desktop.ini.SATANA source_filename = C:\Users\Public\Music\Sample Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Kalimba.mp3.SATANA source_filename = C:\Users\Public\Music\Sample Music\Kalimba.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.SATANA source_filename = C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Sleep Away.mp3.SATANA source_filename = C:\Users\Public\Music\Sample Music\Sleep Away.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Libraries\desktop.ini.SATANA source_filename = C:\Users\Public\Libraries\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Libraries\RecordedTV.library-ms.SATANA source_filename = C:\Users\Public\Libraries\RecordedTV.library-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Downloads\desktop.ini.SATANA source_filename = C:\Users\Public\Downloads\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Documents\desktop.ini.SATANA source_filename = C:\Users\Public\Documents\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Adobe Reader X.lnk.SATANA source_filename = C:\Users\Public\Desktop\Adobe Reader X.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\desktop.ini.SATANA source_filename = C:\Users\Public\Desktop\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Google Chrome.lnk.SATANA source_filename = C:\Users\Public\Desktop\Google Chrome.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Mozilla Firefox.lnk.SATANA source_filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.SATANA source_filename = C:\Users\Default\NTUSER.DAT, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.LOG.SATANA source_filename = C:\Users\Default\NTUSER.DAT.LOG, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.LOG1.SATANA source_filename = C:\Users\Default\NTUSER.DAT.LOG1, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf.SATANA source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.SATANA source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms.SATANA source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\ntuser.ini.SATANA source_filename = C:\Users\Default\ntuser.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Videos\desktop.ini.SATANA source_filename = C:\Users\Default\Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\desktop.ini.SATANA source_filename = C:\Users\Default\Searches\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\Everywhere.search-ms.SATANA source_filename = C:\Users\Default\Searches\Everywhere.search-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\Indexed Locations.search-ms.SATANA source_filename = C:\Users\Default\Searches\Indexed Locations.search-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Saved Games\desktop.ini.SATANA source_filename = C:\Users\Default\Saved Games\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Pictures\desktop.ini.SATANA source_filename = C:\Users\Default\Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Music\desktop.ini.SATANA source_filename = C:\Users\Default\Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\desktop.ini.SATANA source_filename = C:\Users\Default\Links\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\Desktop.lnk.SATANA source_filename = C:\Users\Default\Links\Desktop.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\Downloads.lnk.SATANA source_filename = C:\Users\Default\Links\Downloads.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\RecentPlaces.lnk.SATANA source_filename = C:\Users\Default\Links\RecentPlaces.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\desktop.ini.SATANA source_filename = C:\Users\Default\Favorites\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Get Windows Live.url.SATANA source_filename = C:\Users\Default\Favorites\Windows Live\Get Windows Live.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url.SATANA source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url.SATANA source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url.SATANA source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Autos.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Autos.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Money.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Money.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Sports.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Sports.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSN.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSNBC News.url.SATANA source_filename = C:\Users\Default\Favorites\MSN Websites\MSNBC News.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url.SATANA source_filename = C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url.SATANA source_filename = C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url.SATANA source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url.SATANA source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url.SATANA source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Links\desktop.ini.SATANA source_filename = C:\Users\Default\Favorites\Links\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Links\Web Slice Gallery.url.SATANA source_filename = C:\Users\Default\Favorites\Links\Web Slice Gallery.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Downloads\desktop.ini.SATANA source_filename = C:\Users\Default\Downloads\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Documents\desktop.ini.SATANA source_filename = C:\Users\Default\Documents\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Desktop\desktop.ini.SATANA source_filename = C:\Users\Default\Desktop\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Contacts\Administrator.contact.SATANA source_filename = C:\Users\Default\Contacts\Administrator.contact, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Contacts\desktop.ini.SATANA source_filename = C:\Users\Default\Contacts\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\AppData\Local\IconCache.db.SATANA source_filename = C:\Users\Default\AppData\Local\IconCache.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.SATANA source_filename = C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm.SATANA source_filename = C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe.SATANA source_filename = C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab.SATANA source_filename = C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.SATANA source_filename = C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA source_filename = C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu.SATANA source_filename = C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log.SATANA source_filename = C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp.SATANA source_filename = C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp.SATANA source_filename = C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\BOOTSECT.BAK size = 8192, size_out = 8192 True 1
Fn
Data
Read C:\Users\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Videos\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Videos\Sample Videos\desktop.ini size = 336, size_out = 336 True 1
Fn
Data
Read C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Recorded TV\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Pictures\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 879394, size_out = 879394 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 845941, size_out = 845941 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 1120, size_out = 1120 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 595296, size_out = 595296 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 775712, size_out = 775712 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 780831, size_out = 780831 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 561280, size_out = 561280 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 777840, size_out = 777840 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 620888, size_out = 620888 True 1
Fn
Data
Read C:\Users\Public\Music\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Music\Sample Music\desktop.ini size = 592, size_out = 592 True 1
Fn
Data
Read C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 4113888, size_out = 4113888 True 1
Fn
Read C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 4842585, size_out = 4842585 True 1
Fn
Read C:\Users\Public\Libraries\desktop.ini size = 96, size_out = 96 True 1
Fn
Data
Read C:\Users\Public\Libraries\RecordedTV.library-ms size = 880, size_out = 880 True 1
Fn
Data
Read C:\Users\Public\Downloads\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Documents\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Public\Desktop\Adobe Reader X.lnk size = 2032, size_out = 2032 True 1
Fn
Data
Read C:\Users\Public\Desktop\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Desktop\Google Chrome.lnk size = 2272, size_out = 2272 True 1
Fn
Data
Read C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT size = 786432, size_out = 786432 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT.LOG size = 1024, size_out = 1024 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT.LOG1 size = 189440, size_out = 189440 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\Default\ntuser.ini size = 32, size_out = 32 True 1
Fn
Data
Read C:\Users\Default\Videos\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Searches\desktop.ini size = 528, size_out = 528 True 1
Fn
Data
Read C:\Users\Default\Searches\Everywhere.search-ms size = 256, size_out = 256 True 1
Fn
Data
Read C:\Users\Default\Searches\Indexed Locations.search-ms size = 256, size_out = 256 True 1
Fn
Data
Read C:\Users\Default\Saved Games\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Pictures\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Music\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Links\desktop.ini size = 592, size_out = 592 True 1
Fn
Data
Read C:\Users\Default\Links\Desktop.lnk size = 480, size_out = 480 True 1
Fn
Data
Read C:\Users\Default\Links\Downloads.lnk size = 896, size_out = 896 True 1
Fn
Data
Read C:\Users\Default\Links\RecentPlaces.lnk size = 368, size_out = 368 True 1
Fn
Data
Read C:\Users\Default\Favorites\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Links\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 240, size_out = 240 True 1
Fn
Data
Read C:\Users\Default\Downloads\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Documents\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\Desktop\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Contacts\Administrator.contact size = 68384, size_out = 68384 True 1
Fn
Data
Read C:\Users\Default\Contacts\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\AppData\Local\IconCache.db size = 776176, size_out = 776176 True 1
Fn
Data
Read C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 128, size_out = 128 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 4932896, size_out = 4932896 True 1
Fn
Read C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360, size_out = 143360 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 768, size_out = 768 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 781872, size_out = 781872 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 672, size_out = 672 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 462976, size_out = 462976 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 768, size_out = 768 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 781880, size_out = 781880 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360, size_out = 143360 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 809776, size_out = 809776 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 151552, size_out = 151552 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 656, size_out = 656 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 455576, size_out = 455576 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 821696, size_out = 821696 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 151552, size_out = 151552 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 5153816, size_out = 5153816 True 1
Fn
Read C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 151552, size_out = 151552 True 1
Fn
Read C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1034512, size_out = 1034512 True 1
Fn
Read C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1462880, size_out = 1462880 True 1
Fn
Read C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 147456, size_out = 147456 True 1
Fn
Read C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 5204382, size_out = 5204382 True 1
Fn
Read C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 1292987, size_out = 1292987 True 1
Fn
Read C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 147456, size_out = 147456 True 1
Fn
Read C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm size = 672, size_out = 672 True 1
Fn
Read C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe size = 463024, size_out = 463024 True 1
Fn
Read C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 151552, size_out = 151552 True 1
Fn
Read C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm size = 656, size_out = 656 True 1
Fn
Read C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe size = 455720, size_out = 455720 True 1
Fn
Read C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab size = 997054, size_out = 997054 True 1
Fn
Read C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 1034560, size_out = 1034560 True 1
Fn
Read C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 1012025, size_out = 1012025 True 1
Fn
Read C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log size = 176, size_out = 176 True 1
Fn
Read C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp size = 251904, size_out = 251904 True 1
Fn
Read C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp size = 2621440 False 1
Fn
Write C:\Users\Public\0A643CC0B2786E0182A9C297C25EDEEB6DD44BB0E8EAA993679B4A37C364560A size = 258 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 896 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 8192 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 48 True 1
Fn
Data
Write C:\how_to_back_files.html size = 16 True 249
Fn
Data
Write C:\how_to_back_files.html size = 768 True 1
Fn
Data
Write C:\Users\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\desktop.ini size = 336 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 2621440 True 2
Fn
Write C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 2621440 True 2
Fn
Write C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 879394 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 845941 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 1120 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 595296 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 775712 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 780831 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 561280 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 777840 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 620888 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 2621440 True 2
Fn
Write C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 4113888 True 1
Fn
Write C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 4842585 True 1
Fn
Write C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 96 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Libraries\RecordedTV.library-ms size = 880 True 1
Fn
Data
Write C:\Users\Public\Libraries\RecordedTV.library-ms size = 48 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\Adobe Reader X.lnk size = 2032 True 1
Fn
Data
Write C:\Users\Public\Desktop\Adobe Reader X.lnk size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\Google Chrome.lnk size = 2272 True 1
Fn
Data
Write C:\Users\Public\Desktop\Google Chrome.lnk size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 1168 True 1
Fn
Data
Write C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT size = 786432 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG size = 1024 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG1 size = 189440 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG1 size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 65536 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 524288 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 524288 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\ntuser.ini size = 32 True 1
Fn
Data
Write C:\Users\Default\ntuser.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Videos\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Searches\desktop.ini size = 528 True 1
Fn
Data
Write C:\Users\Default\Searches\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Searches\Everywhere.search-ms size = 256 True 1
Fn
Data
Write C:\Users\Default\Searches\Everywhere.search-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\Searches\Indexed Locations.search-ms size = 256 True 1
Fn
Data
Write C:\Users\Default\Searches\Indexed Locations.search-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\Saved Games\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Saved Games\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Pictures\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Music\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\Default\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\Desktop.lnk size = 480 True 1
Fn
Data
Write C:\Users\Default\Links\Desktop.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\Downloads.lnk size = 896 True 1
Fn
Data
Write C:\Users\Default\Links\Downloads.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\RecentPlaces.lnk size = 368 True 1
Fn
Data
Write C:\Users\Default\Links\RecentPlaces.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Favorites\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 240 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Downloads\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Documents\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Desktop\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Contacts\Administrator.contact size = 68384 True 1
Fn
Data
Write C:\Users\Default\Contacts\Administrator.contact size = 48 True 1
Fn
Data
Write C:\Users\Default\Contacts\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Contacts\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\IconCache.db size = 776176 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\IconCache.db size = 48 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 128 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 4932896 True 1
Fn
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 781872 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 672 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 462976 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 781880 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440 True 2
Fn
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 809776 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 151552 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 656 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 455576 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 821696 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 151552 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 5153816 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 151552 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1034512 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440 True 2
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1462880 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 147456 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 5204382 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 1292987 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 147456 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm size = 672 True 1
Fn
Write C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe size = 463024 True 1
Fn
Write C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440 True 2
Fn
Write C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 151552 True 1
Fn
Write C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm size = 656 True 1
Fn
Write C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe size = 455720 True 1
Fn
Write C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab size = 997054 True 1
Fn
Write C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 1034560 True 1
Fn
Write C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 1012025 True 1
Fn
Write C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu size = 48 True 1
Fn
Write C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log size = 176 True 1
Fn
Write C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log size = 48 True 1
Fn
Write C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp size = 251904 True 1
Fn
Write C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp size = 48 True 1
Fn
Write C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp size = 2621440 True 2
Fn
Write C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp size = 48 True 1
Fn
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 69 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe, size = 108, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\tzbtqw.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\tzbtqw.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Process #2: tzbtqw.exe
5921 0
»
Information Value
ID #2
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\local\tzbtqw.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:26, Reason: Autostart
Unmonitor End Time: 00:05:21, Reason: Terminated by Timeout
Monitor Duration 00:01:55
OS Process Information
»
Information Value
PID 0x7ec
Parent PID 0x514 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 7F0
0x 488
0x 7A4
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
pagefile_0x0000000000190000 0x00190000 0x00193fff Pagefile Backed Memory r True False False -
locale.nls 0x001a0000 0x00206fff Memory Mapped File r False False False -
private_0x0000000000210000 0x00210000 0x0021ffff Private Memory rw True False False -
private_0x0000000000220000 0x00220000 0x0025ffff Private Memory rw True False False -
private_0x0000000000260000 0x00260000 0x002dffff Private Memory rw True False False -
private_0x00000000002e0000 0x002e0000 0x003dffff Private Memory rw True False False -
tzbtqw.exe 0x00400000 0x0040efff Memory Mapped File rwx True True False
rsaenh.dll 0x00410000 0x0044bfff Memory Mapped File r False False False -
private_0x00000000004d0000 0x004d0000 0x005cffff Private Memory rw True False False -
private_0x0000000000730000 0x00730000 0x0073ffff Private Memory rw True False False -
pagefile_0x0000000000740000 0x00740000 0x008c7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008d0000 0x008d0000 0x00a50fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a60000 0x00a60000 0x01e5ffff Pagefile Backed Memory r True False False -
private_0x0000000001e60000 0x01e60000 0x01ffffff Private Memory rw True False False -
sortdefault.nls 0x02000000 0x022cefff Memory Mapped File r False False False -
wow64win.dll 0x74160000 0x741bbfff Memory Mapped File rwx False False False -
wow64.dll 0x741c0000 0x741fefff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74210000 0x74217fff Memory Mapped File rwx False False False -
rsaenh.dll 0x756f0000 0x7572afff Memory Mapped File rwx False False False -
cryptsp.dll 0x75730000 0x75745fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75760000 0x7576bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75770000 0x757cffff Memory Mapped File rwx False False False -
kernel32.dll 0x75ad0000 0x75bdffff Memory Mapped File rwx False False False -
shlwapi.dll 0x75c20000 0x75c76fff Memory Mapped File rwx False False False -
imm32.dll 0x75c80000 0x75cdffff Memory Mapped File rwx False False False -
kernelbase.dll 0x75ce0000 0x75d25fff Memory Mapped File rwx False False False -
usp10.dll 0x75de0000 0x75e7cfff Memory Mapped File rwx False False False -
user32.dll 0x75ee0000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x76140000 0x761ebfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76280000 0x7636ffff Memory Mapped File rwx False False False -
gdi32.dll 0x76370000 0x763fffff Memory Mapped File rwx False False False -
sechost.dll 0x76490000 0x764a8fff Memory Mapped File rwx False False False -
advapi32.dll 0x76610000 0x766affff Memory Mapped File rwx False False False -
lpk.dll 0x76940000 0x76949fff Memory Mapped File rwx False False False -
msctf.dll 0x76af0000 0x76bbbfff Memory Mapped File rwx False False False -
shell32.dll 0x76bc0000 0x77809fff Memory Mapped File rwx False False False -
private_0x0000000077810000 0x77810000 0x77909fff Private Memory rwx True False False -
private_0x0000000077910000 0x77910000 0x77a2efff Private Memory rwx True False False -
ntdll.dll 0x77a30000 0x77bd8fff Memory Mapped File rwx False False False -
ntdll.dll 0x77c10000 0x77d8ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.SATANA 1.34 MB MD5: 818d8c286b034e7c9377ac64c52e3294
SHA1: bc239e73122998141e144199d02680d559613d37
SHA256: 4650e76d3867ced5c521f6a202278dcb0f8c2df1f37fda8a65f450b63e4293e8
SSDeep: 24576:+zLgRvoVWHxVslEP4psT4zexQjX79kU5Xz30qMGdZO2iofLxvKun04a:+oKwwRpsT4zeqSU5D0PGdZndKun0r
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.SATANA 1.34 MB MD5: 818d8c286b034e7c9377ac64c52e3294
SHA1: bc239e73122998141e144199d02680d559613d37
SHA256: 4650e76d3867ced5c521f6a202278dcb0f8c2df1f37fda8a65f450b63e4293e8
SSDeep: 24576:+zLgRvoVWHxVslEP4psT4zexQjX79kU5Xz30qMGdZO2iofLxvKun04a:+oKwwRpsT4zeqSU5D0PGdZndKun0r
False
Host Behavior
File (5281)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\0A643CC0B2786E0182A9C297C25EDEEB6DD44BB0E8EAA993679B4A37C364560A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\directories.acrodata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\3f8qPxY62zr_ixAChU.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\3_9djyPQiNPNMAmz-4pB.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\7szlwC6osTf.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\alof7Q1oxt5xD5_.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\blBOhpW73h.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\cw7o.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\G4YSBFPkjNoo6.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\gKebx90L.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\mtirofVCI.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MYNLYz7VMI- P5wb.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Tn1sxGjuYKDml.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\tOH8 1I3Bk xtZIae2C.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Uz2pi.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\7GP5Ohm8 LEBC0e3.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\C1rJkr.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\dosFEjBKj.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\gkB15.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\Il13H.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\KrirI9Bl.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\LaFJpIovpC m67da.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\N_dR9.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\o0uOKqA.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\PDHHI2WhpIQeChO.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\R0BZt4uO.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\r5lnD3C7LzTV7WI3.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\RXnfHTPx 3x.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\SMdgH-4UALZPcjzCSq.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\vrh5N_YQCAQxErdz.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\VxZkUhNhY.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-VN-bngQ2xX43UW\wnqfu.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Everywhere.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Indexed Locations.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\5u2363_S8hVX.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\60FSff2Oe.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\7hkgRe_1NlKOPG3.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\8ZfXL.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\9KBFn.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\AAPbHXfe2U6.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\B5y032K-_fz6oa.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\C3ci.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Cv0jr vcIgdY.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\E-wjBQO.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ePEptGFtI50kwe98LUZ.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\eWyaCuITVOCf.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\F3s9g3pPRuGf W.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FY3fox7d sR.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\gvHZAANw7myITgFS.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HEEmcwAgHKg_8IVMj.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HPF8U7zCPENBCw.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HyhEvlUQEO5n.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\JJz9 xJYSwlWLhm.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\KgsgJt4D44X.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Kyv3H2Mj.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Qa8fpI2QOVIHc2oV.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Qfy.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QL0pEn sfcqI.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\rPmMCVJ38wqeApSfFFk.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\t86GlPG1T-TpbyEc.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\TqT2e5Wev.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\v3gYWZkmV.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\vO3sBsxR9x.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wt0PiTAw2B7RDILwa0aq.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\X2NC-1y8L6c3BFhj.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\XEvWNwgTjK.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\XzcEVcU.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\yYfK-gugNzJlWkBmWXR.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ZT8FEePmS.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\zvmUn4Ppu_MU.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\4wW_0vtUUOvAo.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aMzEetDq.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\hrvbKNmTnF6Jl-ggch6X.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\isHLh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\kV0h6Z.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\Rb -.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\t8eIiwuJloOmAsq.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tJMvD-K7rxCK doxUuK6.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\-I59e.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\4xXpu0i4_.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\6MZvTrqj9GzGt9c.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\6QNn.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\n4fXC5.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\SpA muy5cVyHMDBcccE.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\VSdkEOk.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\2p3hjeizDXpva5h4.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\7d0EqtAy-qyN.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\DrM1Pz0AF.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\EjzHqOv.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\f27CXg9XtSS.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\hHoiKGam4Mocpgq9Zb.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\Lsg H2uXu_PWa2SO6.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\qjzNein5TBq_8-aM.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\RL2cA08ZznQ.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\sxcg1 OZ8p7b-RHLR.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\Zc35DfpG 4dW qDzlP.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\-0Px3IA_NyN6.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\3Eg6QGr.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\4VHda.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\574fr08lRBx AKF1ZH.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\dzI2zYVV.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\i7ZtvcZAhQzh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\iJV1Fme ESxezCJ.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\kBom.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\WXttx.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\YMzOfR9kFcgW.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\zhXGn13.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\XYZFTQ LA0AK54Mr7yT\y8mgGNx\InurLOxpPsE\zX6emcvTe-OFZTRC.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\RecentPlaces.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Get Windows Live.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Mail.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Spaces.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Autos.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Entertainment.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Money.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Sports.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSNBC News.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE Add-on site.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE site on Microsoft.com.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Home.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Work.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft Store.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Suggested Sites.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Web Slice Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-CanczFo7o.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0pVxoIhJ.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5eSTGFIZE n2FEW4.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aUeopXDSxoJ.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\CHE7N5ZGZ7votcAtLr0y.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eWoVWYo.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Fo_eFOrfT-94f.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\fzWiK7NjYEZEl.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\G-4hx3t.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\jWI3fqblyQdw.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LpHhLmzFWJheWwvg.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\mHKXNqYGDjoiu jbU.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MJtl1.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nK_YFdF9-X3r03.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\oDAQW.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\owM-MoA_j6v2H DCn5.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PHP8u8LFH1tUomY6.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ppzgta619D4i0i_.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PUv6Mt5l3UxkL3Jl6Q.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\q9cZQ_cf36f7L6.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qnOOHd7PUJzPSJl1jMq.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\RbgOYW.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\scXTD.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\sUzyCkgEFq.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\VK021pf.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\V_Dx b7I.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Xx1N5YBJV.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZuXjmu.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_shcTcD.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\0BSMVEZGYQc.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\3gMOmREX6DP3Xmy4.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\4njb.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\74E4hIZ.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\af6Wga9a.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\eg8x.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\j8bFEZl0CnE\SkEMvEJ1_7LNR.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\BQ 2xOAw-g.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\cW oMH4aYBOzuTH.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\e91s3A.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\K7OACtRcdjicrR2Kijea.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\LM2nHj5A_.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\UQBXDZ.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\h1u-vod\ZQOKbEslpESMd8_99.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\-KrC7zTim4lwoR4.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\2y -ON6OB.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\3NRfUyU6ru.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\d6XVod2xNfgxVA21 niK.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\iaR4_RdzaReloh.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\m0KUorE6HY.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\ndsFsrU.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\pBxsH0KEvjudP4D9JC.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\SqcDqC.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1Tqp9PSIcAAuh_eU\xl6ovRJTyZ.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-dZsNfpVkK2iXrZ5-Ah.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-PhEvpmUTv_7bsrHbPS.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\2e-tM.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\47LeFXIl.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\5cNqgy9k3wtV.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\5MjEe_hpa1u.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\5qR4OZd-WS6UbI4ruPcb.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7_0Sk2p2-5RDPt0y.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\a9QZl_WnT3_UlWde0N1W.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Au8NBeRy2F.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Cc2wpUZq3.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ge7f8GFeEgKjC.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GN5aGsTTJy1kSo.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HVELE2VN_QJFvsAG 6.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iajZlqyOSru.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Ka1kosHVY9NaDEZ-TTq-.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ljy76W962zKHw.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\mybWBuqF8_FfbCnp.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ndZRSzNKShrGQFu.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\oQtHGj-N.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\oTCsoddL2tZM.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\P4mQ.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\QdDXtn.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\RNPdMQRWlcXMTm1.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\S6_yl2Gxc_Au.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vnxl_.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vr1tkCDF6woHgngpsL.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WLyD3a.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\xe7bO.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yAORcfyjudbKwnSPlvz.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ye1ahB.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_TeT.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\FfD2dp.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\lo8InTT9DIJGmHhn.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\u57JUETmmXyA_DWL.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\Cjx7mfktPU40Eyb.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\hr0w4ya4zrb m3SVu.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\JI BsOQWNda.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\kQfGIzY-vYlkB.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\MQsBOdk6 3_iJEP.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\oXM1SFLcC.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\P2xEkRaCu.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\3Fk1dc7Qeik8WLz\rsm7FfpNw2voyihnC.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qsFLalTFq94b\oJyWjqDchDBApejj\3Fk1dc7Qeik8WLz\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\2SSV4KkWV.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\46kjdCI1QMVZ.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\58cJ9hD_Ge.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\5IZBU.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\6NiUK.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\AQgyD.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\BkBkJ1r5wichX.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\cDcitIZDYVoURhk_N.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\CzOMOll.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\EMCWq2-AW.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Etp45pXtW Up7fDvu-rl.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\fwtKs2iJuBXz01Sc.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\HlnU_StmKrD27iGA3 dc.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iSq8 gS0p8.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\IVlgqrXO-v6uc83ZV.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iYcpLSRKTcIXVYnUi.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\JY9GVoL.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\kSNAqf-m9GvUSCKkmKYs.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\l17DR.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\mbNkUoHx0Zjut_5EJr9.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\mmvQ.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\MtdarI.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\nc4gEKowZZ-.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\O23TMl-uR4uEQjE8g.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\o6cX1Kdq.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\PKHBSc_IBTJa56.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\r7xqBtvPxttRDgT.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SbCQoD9y6l1 1.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\T88d-7pyX6f7xpe.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\TXBcNa WfgzN.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\VCh43f_wJaIEeh.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\vqoiBj.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\vwm70n.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\X7nUBDYYd.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Z2mgepv.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\parent.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\.metadata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.settings.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\Data1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\jre1.7.0_45.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\deployment.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\rdrmessage.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\ReaderMessages desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\GDIPFONTCACHEV1.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\IconCache.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\0t5tm6wY-s-6C.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\1Uw L.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\3J3RcP.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\4t_f3oiS9m0Einf.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\6F58_wi2oOZn3p FR.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\7HBSOL3W1mcmsMhG.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\9s53Jk_MD.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\AdobeARM.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\b2X aUIEy6BKsKPkD F.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\cT86RxHcDUkj6E.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\kKPlDDYGmbu6.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\mhQ5.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\mWID.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\or28GP-WxCcOl_.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Pd0Mm5-a-RvA cVp5_.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\rJg3m di5EFq o.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\SUqRKI.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\thVxf.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\UC2PA.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\vxb_GZR2.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\woRqwz.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\XH6QT3R.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\XNEvhLhx_yIloyI5L6C.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\z9_ACbewvke713ZBTufO.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\zfOu-.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\zjzoWzSvRg2m0I.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\ZWdwyyzaCmTeiq iXS.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\~nsu.tmp\Au_.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\~nsu.tmp\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\MSHist012019030220190303\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\MSHist012019030220190303\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\active-update.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.mar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.status desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\_CACHE_CLEAN_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\4cc87c1409819bf06f42b782d4902b2f.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ba182bcd131f1f3c6b6fbbb1ba078341.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ce8c0453589216a67cddb50284fbfe8d.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\startupCache.4.little desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.cache desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.cache desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\OfflineCache\index.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\OfflineCache\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_001_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_002_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_003_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_MAP_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\F\F0\ECB2Dd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\F\F0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\F\23\7E0FEd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\F\23\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\E\69\885EEd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\E\69\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\D\08\71469d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\D\08\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\C\E6\9DCB7d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\C\E6\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\E0\F17B2d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\E0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\61\28E95d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\61\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\2C\24B53d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\2C\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\10\16A09d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\9\10\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\3\4B\1D8FDd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\3\4B\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\F6\CBD4Dd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\F6\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\C2\0B619d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\C2\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\0B\FCBF5d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\1\0B\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\0\A8\C3B7Bd01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\0\A8\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\0\98\B60F3d01 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\0\98\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\manifests\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.cdf-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\manifests\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\manifests\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.manifest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\manifests\goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.cdf-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\manifests\goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.manifest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\clickonce_bootstrap.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\clickonce_bootstrap.exe.cdf-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\clickonce_bootstrap.exe.manifest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\clickonce_bootstrap_unsigned.cdf-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\clickonce_bootstrap_unsigned.manifest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\GoogleUpdateSetup.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\GoogleUpdateSetup.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Apps\2.0\DQQ19BCJ.JAX\YVORLGOR.PNT\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Color\ACECache11.lst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Color\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Color\Profiles\wscRGB.icc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Color\Profiles\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Color\Profiles\wsRGB.icc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\AdobeCMapFnt10.lst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\AdobeSysFnt10.lst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\SharedDataEvents desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\UserCache.bin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\Cache\AcroFnt10.lst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Adobe\Acrobat\10.0\Cache\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\MSBuild\ensure.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\MSBuild\taxes_mother_defines.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAClientPkg.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAClientPkgUI.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAProjectUI.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.AddInManager.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.ComRPCChannel.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.DesignTime.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\System.AddIn.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\AUTHZAX.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\BCSLaunch.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\DGRMLNCH.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\MSOHEV.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\NAME.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLPROXY.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\NAMEEXT.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\oisctrl.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\OneNoteSyncPC.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\ONLNTCOMLIB.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\OWSSUPP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\PPSLAX.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\STSCOPY.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\UMLVB.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\UMLVC60.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\UMLVS.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\VVIEWDWG.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\VVIEWER.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\BHOINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\DL_RES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\OCLTINT.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUCRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUPLD.INTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\UMLVBRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\UMLVC60R.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\UMLVSUI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\somebody_shoppers.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\rosesfruits.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Java\search electric deaf.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Program Files (x86)\Java\jre7\COPYRIGHT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\LICENSE desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\README.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\release desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\Welcome.html desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\accessibility.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\alt-rt.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\calendars.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\charsets.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\classlist desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\content-types.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\currency.data desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\deploy.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\flavormap.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\fontconfig.bfc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\fontconfig.properties.src desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\javafx.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\javaws.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jce.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jfr.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jfxrt.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jsse.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jvm.hprof.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\logging.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\management-agent.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\net.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\plugin.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\psfont.properties.ja desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\psfontj2d.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\resources.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\rt.jar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\sound.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\tzmappings desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\CET desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\CST6CDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\EET desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\EST desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\EST5EDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\GMT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\HST desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\MET desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\MST desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\MST7MDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\PST8PDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\WET desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\ZoneInfoMappings desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\AST4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\AST4ADT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\CST6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\CST6CDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\EST5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\EST5EDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\HST10 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\MST7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\MST7MDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\PST8 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\PST8PDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\YST9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\YST9YDT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Apia desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Auckland desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Chatham desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Chuuk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Easter desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Efate desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Enderbury desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Fakaofo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Fiji desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Funafuti desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Galapagos desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Gambier desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Guadalcanal desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Guam desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Honolulu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Johnston desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kiritimati desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kosrae desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kwajalein desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Majuro desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Marquesas desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Midway desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Nauru desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Niue desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Norfolk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Noumea desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pago_Pago desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Palau desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pitcairn desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pohnpei desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Port_Moresby desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Rarotonga desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Saipan desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tahiti desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tarawa desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tongatapu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Wake desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Wallis desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Antananarivo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Chagos desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Christmas desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Cocos desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Comoro desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Kerguelen desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mahe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Maldives desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mauritius desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mayotte desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Reunion desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Amsterdam desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Andorra desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Athens desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Belgrade desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Berlin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Brussels desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Bucharest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Budapest desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Chisinau desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Copenhagen desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Dublin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Gibraltar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Helsinki desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Istanbul desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Kaliningrad desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Kiev desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Lisbon desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\London desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Luxembourg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Madrid desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Malta desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Minsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Monaco desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Moscow desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Oslo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Paris desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Prague desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Riga desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Rome desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Samara desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Simferopol desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Sofia desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Stockholm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Tallinn desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Tirane desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Uzhgorod desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vaduz desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vienna desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vilnius desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Volgograd desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Warsaw desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Zaporozhye desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Zurich desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+10 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+11 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+12 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+8 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-10 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-11 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-12 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-13 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-14 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-8 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\UCT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc\UTC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Adelaide desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Brisbane desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Broken_Hill desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Currie desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Darwin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Eucla desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Hobart desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Lindeman desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Lord_Howe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Melbourne desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Perth desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Sydney desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Azores desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Bermuda desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Canary desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Cape_Verde desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Faroe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Madeira desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Reykjavik desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\South_Georgia desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Stanley desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\St_Helena desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aden desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Almaty desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Amman desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Anadyr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aqtau desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aqtobe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ashgabat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Baghdad desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bahrain desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Baku desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bangkok desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Beirut desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bishkek desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Brunei desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Choibalsan desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Chongqing desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Colombo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Damascus desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dhaka desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dili desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dubai desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dushanbe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Gaza desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Harbin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hebron desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hong_Kong desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hovd desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ho_Chi_Minh desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Irkutsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jakarta desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jayapura desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jerusalem desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kabul desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kamchatka desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Karachi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kashgar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kathmandu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Khandyga desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kolkata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Krasnoyarsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuala_Lumpur desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuching desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuwait desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Macau desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Magadan desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Makassar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Manila desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Muscat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Nicosia desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Novokuznetsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Novosibirsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Omsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Oral desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Phnom_Penh desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Pontianak desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Pyongyang desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Qatar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Qyzylorda desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Rangoon desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh87 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh88 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh89 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Sakhalin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Samarkand desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Seoul desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Shanghai desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Singapore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Taipei desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tashkent desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tbilisi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tehran desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Thimphu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tokyo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ulaanbaatar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Urumqi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ust-Nera desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Vientiane desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Vladivostok desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yakutsk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yekaterinburg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yerevan desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Casey desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Davis desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\DumontDUrville desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Macquarie desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Mawson desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\McMurdo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Palmer desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Rothera desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Syowa desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Vostok desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Adak desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\how_to_back_files.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Anchorage desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Anguilla desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Antigua desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Araguaina desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Aruba desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Asuncion desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Atikokan desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Bahia desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Bahia_Banderas desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Barbados desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Belem desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Belize desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Blanc-Sablon desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Boa_Vista desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Bogota desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Boise desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Cambridge_Bay desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Campo_Grande desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Cancun desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Caracas desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Cayenne desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Cayman desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Chicago desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Chihuahua desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Costa_Rica desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Creston desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Cuiaba desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Curacao desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Danmarkshavn desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Dawson desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Dawson_Creek desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Denver desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Detroit desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Dominica desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Edmonton desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Eirunepe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\El_Salvador desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Fortaleza desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Glace_Bay desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Godthab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Goose_Bay desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Grand_Turk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Grenada desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Guadeloupe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Guatemala desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Guayaquil desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Guyana desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Halifax desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Havana desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Hermosillo desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Inuvik desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Iqaluit desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite type = size, size_out = 327680 True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite.SATANA source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db size = 16384, size_out = 16384 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite size = 327680, size_out = 327680 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\startupCache.4.little size = 940544, size_out = 940544 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\OfflineCache\index.sqlite size = 262144, size_out = 262144 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 528 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 224 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini size = 160 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini size = 48 True 1
Fn
Data
Write C:\Program Files (x86)\desktop.ini size = 176 True 1
Fn
Write C:\Program Files (x86)\desktop.ini size = 48 True 1
Fn
Write C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini size = 1248 True 1
Fn
Write C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip size = 1120 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip size = 1168 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip size = 592 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip size = 1200 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip size = 2048 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip size = 864 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip size = 20400 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip size = 1312 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip size = 45200 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip size = 14007 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip size = 592 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip size = 2208 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip size = 1056 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip size = 60438 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip size = 560 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip size = 1472 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip size = 35680 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip size = 608 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip size = 624 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip size = 1184 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip size = 1264 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip size = 704 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip size = 560 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip size = 1184 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip size = 848 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip size = 1424 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip size = 784 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip size = 14105 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip size = 2112 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip size = 2144 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip size = 960 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip size = 992 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip size = 560 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip size = 1440 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip size = 1376 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip size = 608 True 1
Fn
Write C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll size = 666984 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll size = 15384 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl size = 17248 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl size = 18752 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl size = 30948 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl size = 28974 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl size = 34080 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl size = 32146 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl size = 39520 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl size = 29790 True 1
Fn
Write C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\COPYRIGHT size = 3424 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\COPYRIGHT size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\LICENSE size = 48 True 2
Fn
Write C:\Program Files (x86)\Java\jre7\README.txt size = 48 True 2
Fn
Write C:\Program Files (x86)\Java\jre7\release size = 512 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\release size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt size = 125105 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME.txt size = 176976 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME.txt size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\Welcome.html size = 992 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\Welcome.html size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\accessibility.properties size = 160 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\accessibility.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\alt-rt.jar size = 172765 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\alt-rt.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\calendars.properties size = 1232 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\calendars.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\charsets.jar size = 3556400 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\charsets.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\classlist size = 75075 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\classlist size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\content-types.properties size = 5552 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\content-types.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\currency.data size = 4208 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\currency.data size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\deploy.jar size = 4495232 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\deploy.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\flavormap.properties size = 3936 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\flavormap.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\fontconfig.bfc size = 3680 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\fontconfig.bfc size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\fontconfig.properties.src size = 10479 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\fontconfig.properties.src size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\javafx.properties size = 32 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\javafx.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\javaws.jar size = 892192 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\javaws.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jce.jar size = 109196 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jce.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jfr.jar size = 532559 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jfr.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jfxrt.jar size = 2621440 True 2
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jfxrt.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jsse.jar size = 526800 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jsse.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jvm.hprof.txt size = 4240 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\jvm.hprof.txt size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\logging.properties size = 2464 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\logging.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\management-agent.jar size = 400 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\management-agent.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\meta-index size = 2192 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\meta-index size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\net.properties size = 3072 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\net.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\plugin.jar size = 1924768 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\plugin.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\psfont.properties.ja size = 2800 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\psfont.properties.ja size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\psfontj2d.properties size = 10393 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\psfontj2d.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\resources.jar size = 2450112 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\resources.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\rt.jar size = 2621440 True 2
Fn
Write C:\Program Files (x86)\Java\jre7\lib\rt.jar size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\sound.properties size = 1216 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\sound.properties size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\tzmappings size = 8144 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\tzmappings size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\zi\CET size = 1184 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\zi\CET size = 48 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\zi\CST6CDT size = 1280 True 1
Fn
Write C:\Program Files (x86)\Java\jre7\lib\zi\CST6CDT size = 48 True 1
Fn
For performance reasons, the remaining 3616 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 77 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe, size = 108, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\local\tzbtqw.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\tzbtqw.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image