7bdbbfcd...9bb4 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 90/100
Dynamic Analysis Report
Classification: Ransomware, Wiper, Exploit, Dropper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x688 Analysis Target High (Elevated) 123.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe" -
#2 0x4fc Child Process High (Elevated) 123.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe" #1

Behavior Information - Grouped by Category

Process #1: 123.exe
412 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:45, Reason: Analysis Target
Unmonitor End Time: 00:01:15, Reason: Self Terminated
Monitor Duration 00:00:30
OS Process Information
»
Information Value
PID 0x688
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7C0
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll 84.80 KB MD5: ae96651cfbd18991d186a029cbecb30c
SHA1: 18df8af1022b5cb188e3ee98ac5b4da24ac9c526
SHA256: 1b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1
SSDeep: 1536:RPwKQRaeU5QsPWFP/wPENm2eK7oJnoUSgpAY8ODcDcm7cIs+4ecbV6iVBoA2r:RwKQRbU5P4XwPENm2eK7mnoUSgpAY8Oa
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd 71.15 KB MD5: 754b62be2dbab2c25dc3dd65aac9ebb2
SHA1: 69acf920c790ff2fa91b82719ae2e32e08950235
SHA256: 15a8b8543a3a485321c310fc51531f2bad14c8cb51b98c7b039a68fb34de8dda
SSDeep: 1536:/UaC85+U1FVoTkGBA8bwDfL9qlIk4V4xsVp6Aj:/Cq9dgbwDfL9qlIk4V4xWzj
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd 19.15 KB MD5: e5e23bd8d6ac0bae84e15d4c61db3b47
SHA1: 61f39cd18c2d27e77927e6303540c43b0f0ef27b
SHA256: 37d4b62f7c7ea2580358bcd846ae411d84a0e1256b1abd425c995623b23e9e44
SSDeep: 384:TF7sH6FiJ0GlWIu1IkAV6L+9nYPLFzBX2VDFANkofVAH:Ta6Fi6FIu1IkA0L+9YzBGVp+aH
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd 105.15 KB MD5: 3d63bfe259a091dee1ff2b5a375fae6b
SHA1: fa950251970da0dce14ef983b2c59eac567cc173
SHA256: e740232c68e08db0cfd3fe615817117caa80bdef5276c536d3cd22e9c18987c1
SSDeep: 3072:uIIX/WMd+Qj7ELstAYNr/cNBB4JRIkVPy3+Wo:lIX/NxQYNr/cNr4Ju3Po
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd 221.15 KB MD5: 04472f6127f4e5eb1593835bb4d96f2f
SHA1: 5adcaaae5f033120ef3423f5d13b06625f53b465
SHA256: 5215873d5aac127711356366399507b6e0d12f3427b6b162557527c560fa9920
SSDeep: 6144:HrU0yLQDkUWC4zDZWDFqQdF3XMWWg2qiq:HrU0yLGkZnWBcqiq
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd 31.15 KB MD5: cc867b685f9d4ab258437d86663e2839
SHA1: 5abbcd14b75071832b6528b90810ddf0574e862e
SHA256: 4504720c2dfd09770d53ba71c8ba64d128b51284f3942a5964390416de481d2f
SSDeep: 768:2z0M7C2SWKukQtvIRr027+uerP+T0fUo8TJdNfF6tIksIJJDYzBGVp+O5:2zd7Ll5N84UkP+H7dNfF6tIksIr8sVpr
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd 180.65 KB MD5: b7f979dbac49a9908b1ef32602d345e0
SHA1: 3a68bb9c4ce0136ecbd9dd223b7438d73dc4eaf0
SHA256: 141b4bdefae997af2f8c31602b2864dd30d655b1c20385dd31a098ba596acfe0
SSDeep: 3072:Wx9d1rMPUmJbnAmhDaHymrTEXsPcMSrBPkG23pS17tvtjVJg2ICk11fe+9t7/EPy:K9d/mJbnAmhDaSmrTE2CkS+PcYOhlBwZ
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd 65.15 KB MD5: 2c77ebd0c69de8dc3feec3ff8a26a6bf
SHA1: bdf90b1576ef62bbc9fc7b93203c0196f58a2e23
SHA256: a05ba444c837fb4d43174b6552fcaefa2952ad31c620a3ead9b001ce4bf7928a
SSDeep: 1536:t/HfDb6aXAOpdrCjuGjBxJBfX+AAOKRIkVwtlsVp8:tnDb1XHkuG1xJBfX5AOKRIkVwHW8
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd 101.15 KB MD5: 2e2b2b0c18e5d897ca79a3bd70685233
SHA1: a73bfa7ced69f9105e01b7bf3a6a3907570dde71
SHA256: 98558e6f4fa2706f011b324721ceb884795549c1a863c8b46af08f2b15cfda5e
SSDeep: 3072:V202yryTwqR0pgMZooSaA+VCp7HqlIk47QRWg:V201E1R0pQoLkp7HqFMg
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll 1.82 MB MD5: e959b39a219b867f2ab5f5c6785926c8
SHA1: cd2e96985766a4866570fe0c50781cb150ff74f3
SHA256: 53b15bd69ae5bdc8919a9929572d1d69e1c5b1c6270cdd3ea585256ca8b0fc2f
SSDeep: 49152:pjgGp7ifnTHmeMYvX7Wv1CPwDv3uFtsh5PK5f3:php7c5M27U1CPwDv3uFtsO3
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll 397.66 KB MD5: e64b46fd617e13dc649a97d26786950a
SHA1: f73f0f3ba026a49ba655093444e7efc858d5c625
SHA256: d74ecb73d67c05ecbd5f748a9d9df9c87b702ae3701273fe14205d56b4d306ec
SSDeep: 12288:vDTKVE3/rCnBSK+aImpOkEPEMWkS3A8DAq/mvPvUgDGo2J1uwgyBDf4tZ:vPKVEG4XilJ1uwgyBDf4tZ
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll 3.46 MB MD5: 7c472749f1480afd7caf8ed94ee5e9c8
SHA1: ee37ebf5dcfebbfc55ba155152a96ef86ed06fd2
SHA256: f4c1615cd001d583e7e0f60693b73f16e5e60766f4da2262d9cdc557136f6d3e
SSDeep: 49152:Wp/WNuylicl/FYd2Hb4rp2HblIcKDgH+oMZnzP6IToy2FAlghFmcyxa:E64I4rpuKcKcHPMZOigAOkcH
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd 22.65 KB MD5: c33ed2fc36de706aead14068e5746380
SHA1: 8a78c50e82e3565aea12e6fc6ddd714bf1294688
SHA256: 6ccdb8f35b1c4aaa3305d09fe0f19bc2fdd79d306d93c9a771c3a3b97e7bda8d
SSDeep: 384:TAstkhUFEjxcAxJWvwiTfXGlOJuqn2F9RIkqGWRXonYPLFzBX2VDFANkzLxv:8ItOcAxhiDFJuqn2LRIkqGw4YzBGVp+M
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd 1.02 MB MD5: ec489afe889b22395f128768143fdf28
SHA1: b99324c830bd9a617e5bbaa01ee0bb1fb1476316
SHA256: 3bdf108cb1de394ec7c8b02639a1cb04d98759ef9ecbee706207109b01881d62
SSDeep: 12288:k3eYbeoEYa6l0SYxLtHcQJPREI+V/IF+7agsSJNzkRoEVCmWPmrZ6vNd:k3eBN6axBcCr+VU+7agnNcImWoGNd
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd 131.50 KB MD5: cbec7f862fbf28d4abecb9b775f57c70
SHA1: 2d8d66c196c74cbce2d096f2855e5e3e96a4773d
SHA256: d44b2bd724589c63b8d66fae2557b920cb8885199a5ecf1aa438a90ed68cdbd5
SSDeep: 3072:1mt/PAEKFJ4lgiJXOn6pbNlxqKyCuX/ISsMf:13Ei61NlcXX/IS
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd 9.50 KB MD5: 692e9e40dd67706059506e311e9a39a0
SHA1: a9624243b8a477135ab011254bd49ca1e6bc653b
SHA256: c85ae57128ebafff080ab33174987cd32ed5c4cc02ea7f2bd04905bbf275b211
SSDeep: 192:66wjbIxOPKaWwOfsjyoa3g5lXYAzYg3YKwziK:gjbIxNwOfQy/w5NYDhKB
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd 1.94 MB MD5: 6b3ef6344fc88c5c991017d4892a917a
SHA1: 021b329260f5ae2916ef42097cb8ef2109e35f32
SHA256: 67de1aaadf0f19b5d6f7b89ede5a5b6e7986e7955c2ca31ffccf5a882f604e4a
SSDeep: 49152:pEdlcM5YNkNvgPq1CjckXBBOaPPVkCZvofLvXTp:pEdlcM5mkNvgPq1CjckXp1kiof
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd 162.65 KB MD5: 7d6b7584622cb976ebb1a2c4cc11713e
SHA1: 9d7a9dd53d0ab975dc496981379c1eb220f069f4
SHA256: c67a439779458e86481ab332bd71e7343c989f2e379b4d991c4a0452c93ac5ee
SSDeep: 3072:ZYEBz8wgDQEcWv1JqQfnov20mj71p1Uw/+gLeux1lrVILfypbEXBd4fRJoxYWT1Z:0nov2rj71p1Uw/+gLeux1lrVILfypbE/
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\Marduk.exe.manifest 1.01 KB MD5: 4e958e8d1a2b0adda8279337f8aab9e6
SHA1: 0ecbfdf09dc5fb939ef8ff6c5a7e38b27f1544b8
SHA256: 2cc2c73cecdee1d2c8aa3c5989e6c2d704a2c5fb91d1e27c5a2fb2e135c1f449
SSDeep: 12:TMHdtnQEH5TgV4SNXvNxW50+bJtgVNsJWSNGOvcNg4gv18wcGkVtvXV3kQGXzyib:2dtn3ZTglN20+bLgMfNRme7cb3jE
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip 766.81 KB MD5: 949a3cd10907f4285ed4156d9e23fbeb
SHA1: f4a39cf1069eec47846b54ad00b5d534d174219b
SHA256: 38f80859d34710e5547fbbc6c132e8988feb3b9718acada6d0ac780232627f24
SSDeep: 12288:yMKGfQEKrVwyZUPqZ8Cus+j0QlsgSsdSMr5E:yMKGfQEoVwyZVsAMr5E
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\AUTHORS.rst 2.38 KB MD5: 6c77d0537b9f3cdf68d073b2a54f3e5e
SHA1: 2e1f6e4961f75da017f595b6ecc62ed3c3c7f448
SHA256: b3e0ca4f11c647fab3b90ab8ec6b1f49308046987add3eba9ea9366a9a8872c5
SSDeep: 48:40kBtxEukYWS7Gs0qjUvI4E3yLJcISFdqEnMKScf3g5kQN26GcniFEnAn:6txEukssv0iLJc1Fd9ZSgVQN26TnueA
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\INSTALLER 0.00 KB MD5: 365c9bfeb7d89244f2ce01c1de44cb85
SHA1: d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256: ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SSDeep: 3:Mn:M
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE 0.34 KB MD5: 097f805837700cfac572ac274cd38124
SHA1: f01838f64986ba375bfcef6474384f1675558f39
SHA256: 35452b557fab0efb1e80d7edb9c4e5118b9384082adaa051dde342102cb9de8d
SSDeep: 6:h9Co8FyQjkDYc5tWreLBF/pn2mHr2DASCO05B+SBT+FLetjivzn:h9aVM/mrGzRsj+B+SBT+Jsi7n
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE 11.09 KB MD5: 3b83ef96387f14655fc854ddc3c6bd57
SHA1: 2b8b815229aa8a61e483fb4ba0588b8b6c491890
SHA256: cfc7749b96f63bd31c3c42b5c471bf756814053e847c10f3eb003417bc523d30
SSDeep: 192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.BSD 1.50 KB MD5: 5ae30ba4123bc4f2fa49aa0b0dce887b
SHA1: ea5b412c09f3b29ba1d81a61b878c5c16ffe69d8
SHA256: 602c4c7482de6479dd2e9793cda275e5e63d773dacd1eca689232ab7008fb4fb
SSDeep: 24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA 4.84 KB MD5: b01997b7c228b3cc8224e7edc203f38a
SHA1: 1c275cad78baeb306d972dfafca2cca8c1728ab7
SHA256: 5330ca866746d4d9ff34853a8f62644d6ab675ab1c25c5fc3b9680098bfd80fe
SSDeep: 96:DDNy4WQIUQIhQIKQILbQIRIjaaYxmPxsxa1b0ivAEKaC0KrE2jVZeecZmjvE2oui:EacPuPhsah0ivAEKaC0KrE2jVxjvEP7b
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD 12.88 KB MD5: 9b50ac1c98b9830b5b61d0a2de76364c
SHA1: bbaed1c443c49b0ec40a64b37dbbf0435295a5b8
SHA256: 3e250db56028c833901b9e967b74ba1d2f2e3362bd976cdac48e964a06d36aca
SSDeep: 192:k8+vhrmpMJ0vV1CYwQwqY/8JEfEZxEAr00A5XM/xKTpHDw:NSrSrvVYYwQwqY/GJrm5XM/xKTpHc
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\WHEEL 0.10 KB MD5: 2498d5603c2cdf84a5d7c243291c71b9
SHA1: ca3a3166fb9c3fd14177fffd3511dcc412cca6d0
SHA256: e5cbd6a28b5605245aedec69640b6dbea66218195c7275f32df6528418975d29
SSDeep: 3:RtED7MWcSlVibWMyxP+tkSrLcyn:RtEMwlVisWKSrLcyn
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\top_level.txt 0.04 KB MD5: ddd9b5640a3051bcb8ca132eb1b2fb1b
SHA1: 23fd1dea71d84ffa4aafdb08b23c0e80996150dd
SHA256: 402918404e07241a6a22bf9a06a6ce67bd0d95f6de8ca9c313a3836cd814c308
SSDeep: 3:4LWRELgiVA1JjBHvAYuOv:nignDOev
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\DESCRIPTION.rst 3.77 KB MD5: 98f5f874ecdd9aa721a1bde6f71112c4
SHA1: 5f8dfbbbe53098aeaf45c692a6f6648914835432
SHA256: 0e9205672144bf0cdc7d9655a630db96f6c91a8cd7f7f6b358f62619a35dbe94
SSDeep: 96:iu1BONgAmHSV6xHM0ExcE/g/s1bcNAObsb9iO+k:p1INgAmyVEshxFd8hk
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\METADATA 4.37 KB MD5: 3eb3fe7147f767fd2b2cd3a4d20b476b
SHA1: 37784bee9dddd4df7cc94c42e4db1c1a3707ce94
SHA256: 886aa8d546b55decdcc82be8efacabc2a3e3b99f370accc268e6f335c7b8ffc5
SSDeep: 96:DKSD3tKQI/rku1BONgAmHSV6xHM0ExcE/g/s1bcNAObsb9iO+k:JvO1INgAmyVEshxFd8hk
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\RECORD 1.05 KB MD5: 0127e9a3c75fee569e1625678b270638
SHA1: f1d736c08e5997deb6f14dc3560b5656b95cf014
SHA256: fc592cb5a5027097b04c0f386fe49466792e3b04bdb7f8cca96eeffd18fe879b
SSDeep: 24:sq1n/2zDHJOtjo9IV5OjlRHy8riAMA70qzaRxqzK:sq1nuXHYtjoGV2lRHy82LXqWqzK
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\WHEEL 0.09 KB MD5: 0905823ec6cd0ec4a1dcfabf3106b9a3
SHA1: edd68ab8dd75440f7c6c61cc8e5717d0da6686cf
SHA256: acda34e4f6cdab09d78881c5b189b49b6daee199ba609b6e8051b64c7c78c378
SSDeep: 3:RtEeX7MWcSlVj6eP+tPCCfA5S:RtBMwlVOeWBBf
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\metadata.json 0.78 KB MD5: e29d534280b9e1d591b4ce39c41b5e02
SHA1: 251a107fbb38451ead8dc89d4076ef9b7b3c21d5
SHA256: 1fca6d2b5e50e2fe32cbf89baba437dfc7191e2e5ce835c09427e0721f16d726
SSDeep: 24:Yfe3IKLZft8F9TCeS+KlCOoGj1KNchE918n:YfyIcKFFCB+KdZKgM8n
False
C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\top_level.txt 0.01 KB MD5: 94d51f41bdbd70fd46f17fb3be30f135
SHA1: fca4f7d12e7d34865bfa0aacd2ad38b3d2ad3c85
SHA256: f522982a648d9b78dc86287bb56649819d95086e0bd5d8dd0f50c2343480db6b
SSDeep: 3:nFv:nFv
False
Host Behavior
File (376)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 37
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\Marduk.exe.manifest desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\Marduk.exe.manifest desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\AUTHORS.rst desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\AUTHORS.rst desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 8
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\INSTALLER desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\INSTALLER desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.BSD desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.BSD desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\WHEEL desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\WHEEL desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\top_level.txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\top_level.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\DESCRIPTION.rst desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\DESCRIPTION.rst desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 6
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\INSTALLER desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\INSTALLER desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\METADATA desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\METADATA desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\RECORD desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\RECORD desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\WHEEL desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\WHEEL desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\metadata.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\metadata.json desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\top_level.txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\top_level.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 - True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography - True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat - True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings - True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info - True 1
Fn
Create Directory C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info - True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 37
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp type = file_attributes True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = file_attributes False 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\Marduk.exe.manifest type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography type = extended True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat type = extended True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings type = extended True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\AUTHORS.rst type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info type = file_type True 8
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info type = extended True 16
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\INSTALLER type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.BSD type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\WHEEL type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\top_level.txt type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\DESCRIPTION.rst type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info type = file_type True 6
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info type = extended True 12
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\INSTALLER type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\METADATA type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\RECORD type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\WHEEL type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\metadata.json type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyAesCrypt-0.4.2-py3.7.egg-info\top_level.txt type = file_type True 1
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 4096, size_out = 4096 True 39
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 512, size_out = 96 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 2048, size_out = 2048 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 512, size_out = 344 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 45056, size_out = 45056 True 2
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 36864, size_out = 36864 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 61440, size_out = 61440 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 8192, size_out = 8192 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 49152, size_out = 49152 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 94208, size_out = 94208 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 16384, size_out = 16384 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 81920, size_out = 81920 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 28672, size_out = 28672 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 950272, size_out = 950272 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 753664, size_out = 753664 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 155648, size_out = 155648 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 69632, size_out = 69632 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 1544192, size_out = 1544192 True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 12288, size_out = 12288 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 385024, size_out = 385024 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe size = 212992, size_out = 212992 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\Marduk.exe.manifest size = 1033 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll size = 86016 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\VCRUNTIME140.dll size = 824 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd size = 69632 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd size = 3224 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd size = 131072 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd size = 3584 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd size = 16384 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_contextvars.pyd size = 3224 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd size = 106496 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd size = 1176 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd size = 225280 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_decimal.pyd size = 1176 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd size = 28672 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd size = 3224 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd size = 184320 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd size = 664 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd size = 65536 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd size = 1176 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd size = 102400 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd size = 1176 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd size = 8192 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd size = 1536 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd size = 2035712 True 1
Fn
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd size = 2048 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll size = 1908736 True 1
Fn
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libcrypto-1_1.dll size = 1704 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll size = 405504 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\libssl-1_1.dll size = 1704 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd size = 163840 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\pyexpat.pyd size = 2712 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll size = 3629056 True 1
Fn
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll size = 3736 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd size = 20480 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd size = 2712 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd size = 1064960 True 1
Fn
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd size = 152 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip size = 782336 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip size = 2882 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\AUTHORS.rst size = 2440 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\INSTALLER size = 4 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE size = 352 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE size = 8192 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.APACHE size = 3166 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\LICENSE.BSD size = 1532 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA size = 4096 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\METADATA size = 864 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD size = 12288 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\RECORD size = 905 True 1
Fn
Data
Write C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography-2.4.2-py3.7.egg-info\WHEEL size = 102 True 1
Fn
Data
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe os_pid = 0x4fc, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_SHOWNORMAL True 1
Fn
Module (27)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x0 False 2
Fn
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74650000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x0 False 4
Fn
Load kernel32 base_address = 0x0 False 2
Fn
Load kernel32 base_address = 0x76c20000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x0 False 2
Fn
Load api-ms-win-core-file-l2-1-1 base_address = 0x0 False 2
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe, size = 260 True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe, size = 4096 True 1
Fn
Get Address c:\windows\syswow64\api-ms-win-core-synch-l1-2-0.dll function = InitializeCriticalSectionEx, address_out = 0x0 False 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x76c34f2b True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x76c34208 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x76c31252 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringEx, address_out = 0x76cb47f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileInformationByHandleEx, address_out = 0x76c4c78f True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-14 18:14:18 (UTC) True 1
Fn
Get Time type = Performance Ctr, time = 15217993779 True 1
Fn
Environment (5)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 2
Fn
Data
Get Environment String name = _MEIPASS2 False 1
Fn
Set Environment String name = _MEIPASS2 True 1
Fn
Set Environment String name = _MEIPASS2, value = C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 True 1
Fn
Process #2: 123.exe
3611 0
»
Information Value
ID #2
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:48, Reason: Child Process
Unmonitor End Time: 00:01:15, Reason: Self Terminated
Monitor Duration 00:00:26
OS Process Information
»
Information Value
PID 0x4fc
Parent PID 0x688 (c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 3A0
0x 41C
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\yPk8iWD0N.png.lock 74.43 KB MD5: ca26a90327fb6e01959310bbf1cf8725
SHA1: 9ac899bedf21cf5167cadb3178a5bbc43bd2277f
SHA256: c37024dbf7ff793f66236f6e403af5b81067195914b914065398a8d69411832e
SSDeep: 1536:UmRLqE5XUs7av3MVXCt676+BQD7P8QgZPFvTTq+7CXfKWK4X7qs9ca:3LqmXUGM62+BQ/PWbQ/KY+e
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg.lock 17.05 KB MD5: f7d367c3eead1111b54b1b7f6eebcf2c
SHA1: 7cce9deb69aa01a271071ba763b6ad91afdbd654
SHA256: fc4880994f115ca16150e38e1d1a92f4eb1f86ce23dccca02405fd31e9152d58
SSDeep: 384:p3vpm4ntGTwOGgXYZ0rstvvVsVuxdZ+GHKtfaLtcIbt3OaQs:p3rntGzGgXgCuPZ+GqktcIbt3DQs
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx.lock 14.80 KB MD5: c50fb4654340602cdf85c53d717c1b8c
SHA1: 7e47eecc5de9d0721597eef5dda69f3577f4eccb
SHA256: f0fc17661c3eab240600f5161ec89fc020ed2f36eb851afbfdd9cee79dced862
SSDeep: 384:mhlTfeR/UUE47vZmd7ETZxQi9ojkMrio16XkP:ElzeAOsEkiUkBo1Ai
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4.lock 83.98 KB MD5: b72e0a12c3e07ae529021497e7529e41
SHA1: dcadfa2f5f4bff86381d80031dc81e2125c12abb
SHA256: 297ef96b0d69c50d52996ab86e44305d03290b31b8a735de5996f1d3d0e1e951
SSDeep: 1536:lZ56vaMm7PlgWONqWkpGBAoPoTmCHHDV3xfRD0wFwvVjSSj6vl7JMT:L51hn/WhBVQTmoHDSdj5j3
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg.lock 44.48 KB MD5: 18dc6f531e82b2a79ad65ba78936c4da
SHA1: 8fa99559be9efef959c939186a308c798b4db384
SHA256: 58eaaf06a568d61e69da4903c407c44fd78adfab1252359fb4adecd76e5ef5af
SSDeep: 768:Zp/tMpYpcJ7aCsWvEFhm/Dqz7k6ulpkzkouv83Bzyy/xldgvj4/KEVsMfH9V:v/4YpGawM7tgkrzBIU/KEyMfb
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt.lock 6.23 KB MD5: 754fbc68e2f4dcaeddd0b6b44ea6a679
SHA1: 7b074f0e086eea671ff91a3a32d0bdb53b1da5f8
SHA256: 5a69e35127909eddbf5b0fd30c8c88c72d28e034cd857e1e54b478ac1d973f33
SSDeep: 192:TkqUhJv5k75JZiCCJzyrGz2PRC3lIg39I9A:0Bk75JZi5ISZ39EA
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png.lock 45.54 KB MD5: b684f07fcd07cfbbb3abb02707116b62
SHA1: aa5bc46c7ed4efeb7e9f2fdc63cbb27dd6ef183b
SHA256: 10bfb0692e56115fc2b2d6a1dcadad3589f63f1391299398bbc8982d2d12eadd
SSDeep: 768:SkTuIaD2nSqwlvUdztcv3O1FaTQb15yJ3znA+8/WAYBH0b+xLHi+nVisCVV:TTMlvJv+1sQb15UAuAYBK+xHznVc
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock 0.38 KB MD5: 0ed93479685d5c1c3da8d609a5d583af
SHA1: e54f1591ba79e76a79ddf42bea633f6c99ed4334
SHA256: 32bd5636d5075c612acb080e3e4c6cc4c8a5ae819786327d645f20d4340454af
SSDeep: 6:WgGuTK1G1quluZ12AEMBK6cH+0WWjuXUAIz8x0tRjb:tzuyVIMANK6ce0WklAIIStRv
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock 0.83 KB MD5: c870622f09eb787b70ce6409b12abb58
SHA1: 19f7f69cf8c70e6b932d89b750bed2290116dffb
SHA256: be1b16b116f35ba3c5717bfdb598cbd1936b90d687c0061cad17260b80745ead
SSDeep: 12:tzHjTwmLcucni3dzi0WOh5eZAhNp+elFoep3/DieWpLfUjU083WxJcnYawkJIn:tEmRcnGTd5EAhzb13Li1O84JqYBoIn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock 0.54 KB MD5: 4f4a7d1195c9065a1f2730430bab5da8
SHA1: 1b397ec8d59fb30f0f47348c213f9cef0b877dc3
SHA256: 44488dbe8b554a8ef416a0085f01a942c72fac241f2f776e1e1df199a4747097
SSDeep: 12:tzImCqKv0MoUM8LxZvu1+q6uPUdi7fuXbk465:t3utJLxs1+BdijCI465
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock 0.40 KB MD5: 7e21bcf1d1fb7f5b7702a2f7a3318cfd
SHA1: dafc2516f99ee3d89b40b0412680ae8c8ee7cf84
SHA256: 27b89ac438de269ecb50fefb8a6e90cc5679fd31d65259b36fbc1b475ba72e88
SSDeep: 6:WgGuT3wr5Rl/HzavR/4F92fMHwQ5rl9YAN4fm6P1hF12nn1EY:tzWxHOpMwfMQQ5RCmQm6P19Q1N
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock 0.40 KB MD5: 7229d26d854baa6dc517106686403f39
SHA1: 9809f6b151bda64f8019a25f2156d20c04cd1295
SHA256: cb4c7d431e4139f1d7da9115850c8c0800d7aabfebf9591c57caec3e1b2ec455
SSDeep: 6:WgGuT1isXNrzm/lH1aciBBt46HCjXr2tz+LhqwoZaPxn:tzwsXpKzPiBaXr2tzrExn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock 0.57 KB MD5: 2ee93628d098d4ae539cb5f0737151ae
SHA1: f4afc3aad3b5a2fc2a920408364c859c05513a50
SHA256: a736cf330425e2108f7b7731483f4b2e1ef046d65d1453a6e56a1a52f6dc57e2
SSDeep: 12:tzIMYFVGn1wYEJ5tQamGF07mG8VwTlb0wa:taFVywYA5tVXJzVP1
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock 0.38 KB MD5: 00da8b35b661f967330faefcc0f97443
SHA1: b18638452b315fc68a2ba2536cd1f4d20020a914
SHA256: 04dbe6eebac64dace98a17de32210703db372a18afcebf16abe512be7a618cb9
SSDeep: 6:WgGuT4WWe3zO+we+T/SKPC1iWm868EyXio5e8m7DUgYahvkA:tznW8zBYT/9Olo8aoyDbCA
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock 0.69 KB MD5: 2ee994732ea48a527b8ca64b746a6b92
SHA1: e2ca90a64a416545370617de9a9ed39f9096e169
SHA256: 427653ce1e7e6b22e60e6eb6fd1ea08636ea667b7629245dc22b7717f16ec71f
SSDeep: 12:tzHIjou37OnM85S0XnkPm91J3MbOaR447IA3YwyGoEhiAC:tCYSunku7J3k1OAKGoEhFC
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock 0.40 KB MD5: d6153314daeeaa1094a17f7371924c79
SHA1: d46929b3efb18d3999c4c8472d67196d847074a7
SHA256: 9c838332e323e5955f434a1a0ae41ff60a7e17fb5c080c63d812a2cf56617e06
SSDeep: 6:WgGuTpGr9WNJb4hqB7YJuSEvePVIauVQebF7JI3tv/3VLeggz4HHtOM:tzFeWGe7snV9uVRboR3VoUHHtOM
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock 0.40 KB MD5: 0b8a059f82c7451b9c637797f303d3f8
SHA1: 48cf540f16fdad5ac85f9add246921e78497ceea
SHA256: 5e9ca87de144a8eb55b52f3a17b181ef2ed91e99b925d488213231154ac6e6ab
SSDeep: 6:WgGuTMVsDkBvlQseOlbS01K1xRoWbzYji5iJ5sYBN2ubfYbWG:tzgBuau01uXrzIiIJ5sYBQkfYh
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock 0.38 KB MD5: 4ad055a4fe711c1aa9c20f0b880147ba
SHA1: 213f5edb979e8014421fe5363d8165444bb2bd48
SHA256: a67ab1ed999a03ed2d6069f6731a370bcddcf61acca0dc72bfa36fb5a8e29ea6
SSDeep: 3:Yn/+AgtGsPTt161eVTOT5cVZuwdutXRpFlydFrQaxNom8god2b7MeBQHp7ezSqyw:WgGuTyT1cV+XHFleMzwMlVh1s7b7
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock 0.52 KB MD5: 71b6a692db8e90af79ab6cf296e09e91
SHA1: 39ba5ba7a0d9da45ce828194863c222feac496d9
SHA256: d37c9a162c8a347a71d8dbc34b52bbf31721202cbb24520e4492f4e71d7aeb51
SSDeep: 12:tzfy6DYykyDT9qH3VoK491GjEYhYNMpKBfToCO3jS:tjy69kSqH3VodjGYc4RoCYjS
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock 0.87 KB MD5: 0f6d64543ae409c37c6fc0ad92450718
SHA1: 444a56deeedd0837c179b5630593703d2de6cf44
SHA256: 42253155ea5361547abeb6838fecdeb3fca09b03a37c2ddcd480b60cfc428f42
SSDeep: 24:tNN110OpUrcPSH2lKasUIoT27s1KPTkVjfDYlQ:tf04Urc6WYKs7s1ATkOlQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock 0.40 KB MD5: 6c4fb945a88b8df5ed1e64bb873e34da
SHA1: 52946b160cb6fd8ad61558344279e3be280f88ab
SHA256: e4b95f056651a3c6d9a5a321c2f8e9c556b234a0ba95e824e820530e1cebc7f4
SSDeep: 6:WgGuTIdATB0n4r+WkKh0dzjblYApPt6d9P7Q5TIsSvC:tzkdATBe6cblvpPt+P7Q6sSK
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock 0.38 KB MD5: 4246d462c3776fdbc16e52fb084d4611
SHA1: 733acb72a82d318369a7f10dd02073b57b417fe3
SHA256: 35f0f4d01850404688d64d8f09d6554d008ce0e2dcf9b66749a94c15ecd87731
SSDeep: 6:WgGuTXRrXgvYSLId1VkdAUY+GhiOPjKmn6zoGXZmPUgjGDsi8P:tzLJ456kmD+GoOPj9SXZABKD8P
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock 0.58 KB MD5: f0bc30555f5af43e38e77af2ad053d9f
SHA1: 78033727f15283fdeb2f2bbfb306640727f755f9
SHA256: 7f53caaf018a93df626607505a22569b2d72cb15bbab694f19090670d70c001e
SSDeep: 12:tzKYZDcQGrnV0H1x5JvoU1sZ3R2e5QTjHDQ8AeBznD4Tk3xw:tOwW03rvraQMwnD4TGq
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock 0.51 KB MD5: ca924115bf0d5e9d840b009a0747de41
SHA1: 3a3a94932e0937484baeeb9e972fd09856b2a1b1
SHA256: 4b47e86c7a1e3748d68a5e8f4d230529c0bbe82d94fbdf599176805d1cfe3648
SSDeep: 6:WgGuTJR9Nrofk1CoLiyNk14a7u5VAO0tcM0xxuE1cA/GZVYo51Lp4+4A0kgLg5ZR:tzDQqrmO0tQVcRVYo55pcACLIH
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock 0.80 KB MD5: 56f60a464422c9703f227e3b0fa1076d
SHA1: e4539f9dd8d4587c8783eb9da24e4670a5c663ec
SHA256: 8365755b97a622cb33554a8e5b556599f5499ef4d435994e35ee5b1f5155f4fb
SSDeep: 12:tzk2XZQW9BP0tuQoS1GDsbUB6QQHxxSDCkMyHvwhhbn5Edqbo5x7OmhViURRC+9:to2XZQUBPWQP6docWwhlnKM6OqiWC+9
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock 0.77 KB MD5: e7d86af4978251758a1198dacb45b230
SHA1: 152f74739ef01233e4350603b7207fff6f3e31c2
SHA256: b1505a92b3a501bf9311f2ec5a255eaf696ec54bbc604d9a91887690c49b63fb
SSDeep: 24:tx1tVDnaUQ5cNPNYlISfBd0o0uOEjYgBuFT:tJhaGTSpdPjYT
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock 0.74 KB MD5: c27f94afaf76dff90cf1b2740f713884
SHA1: 50b27fbe89f8cbbca865efb31a1632af6ebd18f4
SHA256: 274ccdaef4cd4a3eaafbacf09d63f0f5ac38fbf6218f09808638724237641224
SSDeep: 12:tzGtn739o+YZFPRyNC7HNvUblPw1bODJ8raQpYzoyU7:teC9Rj7t8bW1bDa9ze
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock 0.43 KB MD5: 0f3981331ffbf271b541a06f4f17c20c
SHA1: f16680a48e121092e49f428d9f89f1ad172b228a
SHA256: 9dc91115174f41d736977c27d4294d939e6eca239b91f4b13ccac2f23d0d394f
SSDeep: 6:WgGuTNX1hV/qQtO6ioW315rTgf8vXTMzc3c6d/el4VkWD/wapJ5o6VlYu:tzxX1hIv315rTfMzc3XRkWEan5PD
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock 0.55 KB MD5: f30e8d93f51b37cfd70ba55832f5877d
SHA1: d08f7dfc4a4ef03ef4a1af18b654687be65061b9
SHA256: 65c1fe549bc87db4e19e16eaa35875f7e1598a103de4ee9160258ea000586539
SSDeep: 12:tzLTRMaFYvugVVwZjeVFy1ViNpJ/u2jev+v:tfTRMaFY2gVmZsy18NH/Zvv
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock 0.88 KB MD5: bcb2601d2ec8806a679451422e294349
SHA1: 6dda5edbc130addb38e76f99436632c4d9263cf3
SHA256: c8e75237f1cab6051f178c3cfb2245598791ba7abf231dd678ae1b8bee8b40bb
SSDeep: 12:tzJdPPIU0NkzFTwv6s8vIliSzp403py2HzVXjyaPOpeGDhQbdVIET59IQtyo2GY3:tbPVzCiqzpbvHxbPOkoPEXtsoIp
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock 0.49 KB MD5: f0af9b8a59025cef357d6260f555e6ea
SHA1: 1e64a754b040d0d08c864a6af97952d498468663
SHA256: 458a728b307f4b2e7473f0eeef50b9cf34f73009a1d64c3c5181ee9296b8e9b3
SSDeep: 12:tztKzI+4Ngz/BHO/Iuvv33XACeJn0bqurG:t09MJ3HAVBuq
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock 0.82 KB MD5: 65741689f5756fcfb7adf0fe3cf69e1f
SHA1: fa21585f557de69d6f32d9d653cd6bc7c36c7f14
SHA256: 9e7e81a0012c5243bf8eec956219070609049b3ef6f2a8bb9e464b46e4d438e7
SSDeep: 12:tzjnRUU3qQHl9MNYJ6mwMEw9EwaclP0B03YC73cPaiESTIc:t3bqQHhDTywGa3zPiESkc
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock 0.55 KB MD5: f0936d8b6bb290a7aff267447d0ad2a6
SHA1: 8f990eb80da4b7e26fa3d34f0556ec08f0b4e536
SHA256: 7dd4205e1361c126b7f5eb12119595657e2d4e944883cfea6006c93370a4f268
SSDeep: 12:tz21s2Ip4Y//rW9NACh4kwou37O2h3Ua4bbNP:tC6Zpbr+RhfRSOM3Ua4bbNP
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock 0.41 KB MD5: 27b10dd30505ff0c6736444235e251ce
SHA1: 58944163d2dedd4b7ca32ca7c23ac857bd694990
SHA256: 1dbf71563ff5c99d670cd1ee20cfc21f429861370403b5012a0874a9557ad8a2
SSDeep: 6:WgGuTkUeMeNFsSvj0vrHf+MAq4RdpnW/kF5WmyfVApiZ7:tzroNF6KvHHhc
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock 1.10 KB MD5: b35d2b7d8e480267b62c8e935d226ebb
SHA1: 78eabb8c2af16f49219b3fbc7e514ceb11447c02
SHA256: 2e6e82a946d5bf59a284a581d02c373760143c12561818335e63aa93fccce7d6
SSDeep: 24:tm+qsYcfVCjKHoWlP+bDu9tk1JB8DKBYuvlkJfFVR:tmPFCOKHoW8kG1Emv2Pn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock 0.49 KB MD5: cb745cadf589beff8886e9159ebbeec9
SHA1: 335552a1d76c4d1f546e275dac46abd671bead77
SHA256: b9255f923644f4fd73e82d2d8dcbe3b56b2ebf96e7cc99a6cda801902034c41f
SSDeep: 6:WgGuT4nKk29iSInM1Q5XQmDoqP4XuNIZDAzhy1aIMqcbWJPBvg4Wm8bP:tzkKZiSIM1vFRZkzhy1QXbwvgD
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock 0.40 KB MD5: 65db953a5fb0bca933b16749a57226ce
SHA1: 9d38c0a044470fc2ba0de4a89cd999040a4a6ed5
SHA256: 14f827610e833326790a50c88ad1a8eb26cb5fe5da6f7860c22611ffd63e22c3
SSDeep: 6:WgGuTB0f2na4V0cRutNoNSK7cYPnYom7hVM8hHgPHhN2+Wi80fV:tz1aY0cmNkpMDM8ohNRHt
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock 0.40 KB MD5: 14c58372cbdb262bc58ad24fab8b6864
SHA1: e96368128490d76be8aad1973700947602543f39
SHA256: 7cf0cea39abd3a2ace685014fe7e323420ec115e815055e6a8bbe873f52fbede
SSDeep: 6:WgGuTenpTUIRTncJkF3seiKXOW9IJuMHxMlyq6pU:tzipTXTn4M2KXn9IoMHpn2
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock 0.48 KB MD5: ff8e8a1c2c88d077de602df771dde0e8
SHA1: fdc6e0a4ecb59126c256f043d1572f7f4538af07
SHA256: 2ee258365ae2b4c89bda29597bb9405214172c93e949a4ea1fb3b174bca1099f
SSDeep: 6:WgGuTIkPc/arys9zhCA1jQ/vxHkh6hy2fQZJbAH4+Bk7d4BspU9cmn:tzPPcsNd8vxHS5Nb2rJapAn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock 0.51 KB MD5: 0ba30e49a9369bd1b5df77f86886d07f
SHA1: 014abb9ce31129c986d5a89a355284f639118f6f
SHA256: 3a0494ce9c8c1861f4058c2443144b5581b3f6b744acbbda6373e437dfe56810
SSDeep: 6:WgGuTo6mp5KnToMTCkqWQvfqq9IaYhf5OYCJa5hTW19+AD+G8woWpP4YupV:tzk6mPanWkoX3TYhfNCUDujDAWpP4Yu/
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock 0.46 KB MD5: 6b316e6edbb35ac1df712d2c2727e95f
SHA1: 666bcde9ae3e2bd6dfc5afc03c2b8a97aa2bfb02
SHA256: 6a5915be20812fce4a9f475452cc29e5d9c9d9dfca7de5905159e554b8552adc
SSDeep: 6:WgGuT2+BXeAayWe6GHIw5Zh0EW85Abc5nB+4A9Y84ccoLS4q76KhmFz4tXd:tzbuGow/hVWdbQi9Y8e7Thyktt
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock 1.30 KB MD5: c8295965beb6df93482a020128826bc8
SHA1: 8758255dd6e127812cdac804fe1cef728ec05b10
SHA256: fdf8f75731d9edf4bf5f8011b86b02db91462d4dc99fda6d4509706e0ea7ab2e
SSDeep: 24:th6vhcCN4gn06RVTnvLIvw4irOMDl4QF2cLGbC1p0oIih:th6qs4gnHI6OMDH2Qlwx0
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.lock 628.21 KB MD5: 14e1c93b8ab7f5dc85234773668a9396
SHA1: dcbd80a7b54ddfb5b7a74e12bee3addcfa6b8bda
SHA256: d961f5d75630c3a065e9a15947169931b4efd918d96458c69fcf39f5d0463cf6
SSDeep: 12288:7tZECN9hx8k4TXF6O4bYZ/nUbfRYy11/3oTndYXkmOm270kK:7DNV8k4zgOkG87/3oTnjmh
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\scipSWIrGhM iY7E2.png.lock 87.62 KB MD5: 86805beb3b184c8311216c910bf8b6db
SHA1: fed46b11dcbe3860d59cf2ce5f9f95de23a4d5c7
SHA256: 07b8ef58e4186b630cafcd753612528289b668bf5477fd64fd9f8e857ee635b8
SSDeep: 1536:hhISq3MkWw/id2IAiQFNkFal5ry7mu28xJQs7rqMjh8iR3Rr04QJ8tn:hnq8kR/id2IAvFN152qu2mPDh8iR3ZnV
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yI8tZH.doc.lock 52.37 KB MD5: 74a37a38a3693ffd111afca1b8284a04
SHA1: b3cc080fd4325cf3935ff2faeaf3fd5f11ed20ad
SHA256: 84fb5040561c6fea61168f8cd6f41dda74b501defb590df46bdbe63c4150af46
SSDeep: 1536:YUfxwh0EchXpOR25GsUGqxKLhWogeihC2NKgxv9yvfbE:bJi0T425GzGqAtvihC2NZvibE
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yKzl3PaPupPV.png.lock 93.52 KB MD5: c5b7061a0e657166541a8ef36644251b
SHA1: 9d9ce247fd91c1ca44281099b5915b45723daf7b
SHA256: c304aba4a3556d08295dc3d3ba152bb7154755050885fc1f556673411321eacd
SSDeep: 1536:GWC3EGpSSJxutBtK+gIGm6x+3ZqbtP4SOdIdqwIGnkVk7/Aj:L6D+WropdRe4j
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\_D0l_ntZV2gAOr.mp4.lock 78.57 KB MD5: 26c5ece496dc5abab4c2eb86f717ecdb
SHA1: 4f11f52a6f843da1b06f7bbcafdaaf37b0fd48f7
SHA256: 7112f71cf011060bcd36fd09135cde9cf566e4f6c2ab8f67fc6c35c7336ead91
SSDeep: 1536:VPuVZXI+aYxMdgyfI3XwcuLqAIRtC5/YOMG2j4SiuvOL50pmtMaIfK+:+I+aYxEgyEu+tCdYQ2USiDLeItMVS+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\DccSQSMU9uiy.png.lock 65.10 KB MD5: ac14c6654f0f393d0ad2ce6616f53760
SHA1: c60506b42b2ad61cdb5876ac2955a55578a643b1
SHA256: 64e38a38e567f2fa67703ced6eefe3bd15b05309ce60983387b4306d7771387a
SSDeep: 1536:7o26MEPvBMg4C4/wjlaHZwekK1HL8aAid8ZXj569YDE:F6TPvJ54/wj+ZhR4o8ZzQGg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\7gHwRML128WKu.png.lock 56.51 KB MD5: c15bc9ce72f53ddfc20ab0e0d9f86594
SHA1: b596db9b2eb9937de14869bc0a22bfcd20c0b52a
SHA256: 9e90fcc6f85941d5a941c9d175bf5ccbcbe4250b860a406ae6c7f40514489fe5
SSDeep: 1536:Qaln+I4JTWJihDmlR9Gf7aTbk37g7BR7iv3:WIY4iVmlOzskrgev3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\bRrzc8SHQlR.png.lock 95.07 KB MD5: 37c94d86d1a4961bd5cd52513bc4aac2
SHA1: f4406ca4f3564f4a0cedde610d759f3c44446840
SHA256: 5ecde538690eb6ad04af3746de5b46c383301c2af3f99f7bb37e967c8333f250
SSDeep: 1536:7vNmE8cOZJpNMMOSVGQ/hHtfz2k6wSfnz2ZDW5ipVaBG7ofChI88HMLxnykfmc3t:7lIZFMCVGQz74df35ip8cU6oHQxnx1f
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\jBLw4mTZFi-yznoq5v.png.lock 71.79 KB MD5: 1d7e2facd7e05e677c0a202ad0855cb7
SHA1: 9d26b26d1b9ab81b97db2b544ffd2c6408c42ca2
SHA256: 2d278967a2e60a22ad4c12875691a313f18887f7cbf3918db4d15de02c12be67
SSDeep: 1536:t2hRTSA5dAV0j9AW4h2EaUTnwv2Gn7CTbe9bk71C6gQ6GP7A+L:UhxEqA7h2vUbZ47oy9wC6gQ6Gk+L
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\W1mKVPqZcYYy6F9.jpg.lock 75.91 KB MD5: d68bdeefda0d306145fb4dd00ec9e9b7
SHA1: 0b42649e70155b222270e01bd9dfb0da04b19b7b
SHA256: b8501f5f5ab85076d5064631671c79d7606751aad680b34a5f83919e91286733
SSDeep: 1536:gA6wDAyzDeXPHwDns3wRSzk0wvUP2gEE6ruG0WHtSQ0ojlAfaTl:Ew8ayIT/ywvcTrzNQ0ojlAfil
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\433yuFx9zQCYAn.jpg.lock 44.38 KB MD5: 80cba9103bea3966d36150a82b6ed6a7
SHA1: 71ef9c7fc6ac9647395d4400e30b56b9a405d670
SHA256: e21dc757da534cd4efd522a7a81decf50996a44658d5cfa58dc6156b584cd894
SSDeep: 768:jZ6DYpME03/hX4XJAGAiMBj9/p0JGxiChWCl8NI17Q3xEX07Z9sj02Z+:jwDYX03/hX4HE/5hj8N47QBbkj02M
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\ymQMo4EvEyIAD.jpg.lock 94.62 KB MD5: 8303071ea6a85cee9b55a6776c1a4cd2
SHA1: 83cbb64cfeecf88801079796e6e296f5085bb6ab
SHA256: eef19ed6c297ded622e1286969e08c2d6c6fad6d45a0d6e7bfd8bf7cc8b7d6b7
SSDeep: 1536:a7YcAtW3iuz0V6a7QRczKHKDCffHyTTGc9fusQZq39P6aaqWuMxL5hg5g2dTGwhY:a7YcAbV6aNK4G/ymcpusV1Oeihgu2g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\45MC1VdPZo.png.lock 59.99 KB MD5: a100cd4502ec8b357b2bd8a32017157c
SHA1: e3dc91510f01a119b9e6c39ec85c5c2a705c3826
SHA256: 289571a2d8a04d9dd8eb4619dad9200cb645b11b28b26e3cc5175a851007fe01
SSDeep: 1536:s8Gpsu0v9LTpaQ9okBvtnIPPcQHowHJrPnp8kb:s8GpML139w0e7Htfp8kb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\SJ7zC5b.jpg.lock 41.16 KB MD5: c6e173b037c98dbd113314db9c1c9835
SHA1: d9978fdc4b7e1e0b7f2326766a02aea2a4f4af1d
SHA256: 8f1935a846b176e85d610bbd3d71ccf3e60e071e6ebaef031e0522291528b506
SSDeep: 768:NZmGDjz5CQHs7MrzREVvvw4p2gddlOe5jdKBW2+pWH5XuPko7MGdidIilUAXtmnF:N7Djz7MQrVqAJgxh/q3+85XFaRwIiCAQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\U9M3SR.png.lock 67.51 KB MD5: f86ea420b4985769d81a25d55aed6232
SHA1: cf9d547c155c6095fec1c5f8016b63740a0d24b7
SHA256: 0c45b2376be3559097882ca8c9bd7c41edcd11779b8592b213a813b8142b7f64
SSDeep: 1536:+HO7d2ZU+i7NV/+Up8cAyrcYJ8n0h1+feJB7yMHZnq8Tiy:Z2ZUfTH8cAr/0h5JBN5nTl
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Dh-EbTCh.png.lock 73.76 KB MD5: f0718336f18041250b5ea2c0179a976b
SHA1: e05b9af0f54012f66b596a6a896a1b8681a95907
SHA256: 9e48ff0fb71313331eaecce0cd21058ad0a45c4662362e477737161225ae334c
SSDeep: 1536:Lrljx8GkNOTUlDud8qukGDi9SBfSiOZ/XvVjHAM7zOrZpQCcaTVGmptXymI0eVMV:Lrljx8NOgBudmDMXV0iyr/QC/TimdV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\7XbS5AfpJZ-jrj.jpg.lock 14.38 KB MD5: 7f296435988ef5dd2a40e042ee44cb84
SHA1: c68044b76d00209970915bbf469cf6aeb7e3c837
SHA256: dd3a3ebb6f473fa7c47a88c801ebcb37c846738256846df668bf2bd49d677c1e
SSDeep: 192:wnUn39itm96TnS/mTno/V1x6KpGZZ1xLYudn5GZC69MNys1BkuK+jtZHPdT:wnE39KnS/mkN1x6WCLxYuWZC69MNtJHJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\Ht2wRWiYPAb.png.lock 64.07 KB MD5: f3680b384e5225645f1063dc4c47423e
SHA1: c6eb95fc68a5d07e7881e658a7bc018b19a3254e
SHA256: d7bf0e3ef627db70b930f4c1c19d09942840568fab4874299bff1f95ba625746
SSDeep: 1536:w5wfHzm504iVBhC++hOXb+6gG6UWVrZRMWnKueliS5kIIMU3p3p:Dl4iVBKOIG3WBrMTT5kIIjp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\q1xLDnoEh.jpg.lock 12.77 KB MD5: 549f3f9dacae3b467f16fa86f7b04fc6
SHA1: 58fe634dc606db7f2c408842d006d871787ca9e0
SHA256: dccb3579e87946dc62b231ee33a47859930d9a2b00a66fd6a1a31cbe3b1afcae
SSDeep: 384:/MeDvK00gjr6SV+8rxbHWApqK91Mv/9TNs/5jy8Nx:0eDCXg6szjWysTSBjy6x
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\zSOxapkGZnwXM1gt.png.lock 8.71 KB MD5: 83ae8e9914a33394ef31b11e27e16cc1
SHA1: a28a9b6a839d18e3a749b9dba485369e002e13b8
SHA256: 7f511f15d6265527ec1ed7ab099c07d2af42470be217ecfdefe41a39e379e38d
SSDeep: 96:tndpLabI/7SFzy7sQOgMD73QgNENjKXL0vS+AXLusnrpsLosXKrT1wOaZMZ32/E9:pdg4pwwh00vS+AlrpsPpZMV5x+oHb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\KYJCrQbWyc8KwoW5TbI.png.lock 52.55 KB MD5: 4e22ce726e7cdebdc6ea330b5923eff1
SHA1: bade03ace939e549e697cfa633164ccde7845773
SHA256: 35f99dbc81bac4042950577f1e28a09aa2a23ea02ae6686dc6d7891e1fab0c5a
SSDeep: 1536:Ya94yd4BkDMuYtf9VeT/LP6t18C01wGokyh2n343R:YByd4BcclGbW1LSOkF343R
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\YJVnEgsfm1wmnSr.png.lock 82.48 KB MD5: a4c279aacdab39ef97217b2e5bcd16cb
SHA1: 0f2559ef7c3787763dad7604b5ba14282d44d0b6
SHA256: b0b6b91f108582be1b3c717c42f566989387ea59ad3a1926a4c674087af1ffc9
SSDeep: 1536:mgCO1+Mwk9nyGXBOrPRxTpGBSDcy9ZIN/fNHXfJO5qyI60Z5Br9tcL:mfr5QAhASDcUIN/fNROgDZ5Br9tcL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\7dwYN8.mp3.lock 32.38 KB MD5: 9ce40959c51b3b4139f627c4f750013b
SHA1: f38dd81e9f5a5407dd384281f0b8ffb1c176abfa
SHA256: 4c26c0c82135669e26bfe9ed82db3f1499e2a53a502b08f8b072041334d49bd5
SSDeep: 768:O6vhhnn/j9BlY+idyzHgumgVTVHHLCFLdhxm8:nvHnn/5pwyzHtmmTt2xFm8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\AGOWpHo5.mp3.lock 87.43 KB MD5: d9da6b562e635f3ac22c622a93507004
SHA1: 8b0e1638317b8a6976b938aac46c1f41f7be3678
SHA256: 64f53cb83fee354013d1eb95bfc3a2a6a948d2bbdde25be711b69fca69fa5c55
SSDeep: 1536:lZtkbqEAWr+Nb1WGsYcmRPI6mX/EnjbfyZLfHYQfVv+o0fy4Bcel9YFyMfUKbiuz:lnkbPAW++2PI6FnfKNfvxp0f4el9r2iI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\OHZAfROl 7Wbsht6.mp3.lock 54.69 KB MD5: e6d08f08e4d43d75f0acff7f78a1f023
SHA1: dc20992b79302bbcddcaf4cf822d4ee4c4023162
SHA256: d5291be3e5a7453e20a71b2f8a98f985c980d0b20a304790e276c7d4e568b001
SSDeep: 768:YIf2HXkSM7CvLt73W0g2nbsMcRjEbBTh4YqODZNFWx/Dm/LoZC53FJNtW+eeZ:dkkSfvU0g2AMHvp7FgDm/LOO1JWo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tZbfsoTQ1qkKVsA7Is.mp3.lock 69.91 KB MD5: e558050c51e791426ee22a81147fbb25
SHA1: 77e5a67ee31af66fe9f9c196b69317d94feedea0
SHA256: 61e052e7c5111b6655957102fd2263a6b1ca6850009121dea1b77addb4f37705
SSDeep: 1536:DcT7AlZ3QgBDl6yHivJDY1mNSyCIFdAQOFzkwVyIr21kJ8sKx:E7AlZBxqDY8NSX+AnX6mJOx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\UZ ht8iGA8gNW5THw.mp3.lock 57.29 KB MD5: 7005494fbc772b584094e2341808ff31
SHA1: ce7d17189b975aa28e4c32341d20193323360651
SHA256: 50fdd07e536556e20bffd51b185fef46446c892540a213038d7fceea9db07ea0
SSDeep: 1536:xpBrN/CS4nD3Wzqrn+RmH15kQrJS2x2Ux6dkFRe2Gf:xbpKHD3WTm79rJY46WEPf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\_cc7rEPW4kCY-YuSf.mp3.lock 22.58 KB MD5: e7175fce0c574294ec1d20c1cb9cff15
SHA1: 8bd91d7c621d97b1dcd497413cc10d8d031b2dce
SHA256: 10f59841aab74bd87dc8b8a0850725789a1ac1174ae0fab0956c2cdf53108029
SSDeep: 384:l3QXZxO0ql9/vYRDSiAPlrJv21Siysld/IREJmB+UsCyj2AGlo7clWZJ3UHAzGIS:+rOxYR+iAdrxLxsq0UsCyj2AGlpleJ3y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5IkUoE-vkP4k.xlsx.lock 37.07 KB MD5: 2b905d25d9cee9f9873765286a91afeb
SHA1: 29a1752a564d08f445142f4753d30edc370e0d0c
SHA256: 94d465d6d44e67d7f4bd25abddd96be841d3e4fd093f7f170c8eb822231de111
SSDeep: 768:uMmXIxg2wnsyS4UvjpXrhT3grQunm8vNM0XXNTSNhS4Xu0eU4Sg2Wi:uMoIxSnsyHU7Th6NXX8rS4e0eUZWi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\7dIYgOR6omM0J3qm.docx.lock 43.74 KB MD5: 34471e42d8f8081bb2885f510b22c72a
SHA1: 1eed086cce83f6e71e5b8bf9897987856f94a1e1
SHA256: da484694a0b26eec8b98b8a32f71f03eb4f56c92403ab7e082486db7a21e9735
SSDeep: 768:iJ/pWs5tI9WRwM0mlyKcEiz/xs+bJRZfJ3r4lIKu19m0QSuo8m2J:m/bnI9WRwMtYEizW+bJT55m0duoT2J
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\b_1PDgFrAq3Gpunp0ai-.doc.lock 9.38 KB MD5: 51662e9708eba59e7c500de4d3a36367
SHA1: c270dd3334e8f874ba116f6ae29615d56340aeaf
SHA256: 502a8499034ec3e8528d70b90757ef7aafc34ec40b15461206fe155f507f5822
SSDeep: 192:KdxUJe0bhWXsZBuTAyZ+GTfF1rXpNPsQ4WCrfGwsPSa6z44sX:IOwChPaHfFFXzPr4qwda6zuX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\DnkAR-E0KzYF3Wb.ppt.lock 59.58 KB MD5: 424211821d69e94e7d1460ff91ca8165
SHA1: 0efb001d1fcbed3eedda2c0773e88e8ed0342039
SHA256: 940fb02b65926c0ba7b863de8d703da974f5176d3ff32991be588f0ca88f1379
SSDeep: 768:XXKGdjJB1lrvESWVtA+rwbBB98ASdipHwm1dDlmrKTXXDJ4PWMKKALI54LRGKIQ/:x9lrvESKkr2mTDU4v1LRHIS0Xg7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\i1MALllL.pdf.lock 0.00 KB MD5: d41d8cd98f00b204e9800998ecf8427e
SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SSDeep: 3::
False
Host Behavior
File (3476)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\pyvenv.cfg file_attributes = _O_RDONLY True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\pyvenv.cfg file_attributes = _O_RDONLY True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip file_attributes = _O_RDONLY | _O_BINARY True 61
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 3
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 3
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe file_attributes = _O_NOINHERIT, _O_EXCL True 40
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe?4866641 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 2
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 2
Fn
Create win.exe desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 2
Fn
Create C:\ProgramData\win.exe desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create win.exe file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\0Dadn1.flv desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe file_attributes = _O_NOINHERIT, _O_EXCL True 95
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 2
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Windows\system32\crypto desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\system32\crypto.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\crypto desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\crypto.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\System32\Wbem\crypto desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\System32\Wbem\crypto.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\System32\WindowsPowerShell\v1.0\crypto desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Windows\System32\WindowsPowerShell\v1.0\crypto.dll desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 2
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\885ff2R.flv desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\a4Ol18Tz.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\A5_7VNRq6Ao-dEg.swf desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Collab desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Forms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.js desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.settings.js desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player\AssetCache desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player\AssetCache\D5NTRC6R desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Headlights desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Linguistics desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Linguistics\Dictionaries desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\LogTransport2 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Brxqc.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\dYUGKXX4k8PgzZ7ojZ.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\fIa1p2.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\hiTeRnlSV-.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\hkbb4OA-JNsQNVWw.mkv desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Identities desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Identities\{31810C36-5D23-4CCE-A3B4-316DED195C38} desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\j-AX-RyaltBcIiyMcV.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\jfrU7vL-PMDMl4.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\#SharedObjects desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\P7Y3F7QB desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\AddIns desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Credentials desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\83aa4cc77f591dfc2374580bbd95f6ba_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\932a2db58c237abd381d22df4c63a04a_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\fda992c8d564f97e48410a19a2e459f6_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033\14 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\Built-In Building Blocks.dotx desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Excel desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Excel\XLSTART desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IME12 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP12 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP8_1 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP9_0 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer (2).lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer (2).lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player (2).lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\65UX3YG0 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\AY721QDR desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\DZBKZBIC desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\VRLZOZ0E desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\MMC desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\MS Project desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\MS Project\14 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\MS Project\14\1033 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\MS Project\14\1033\Global.MPT desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Network desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Network\Connections desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Network\Connections\Pbk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\rasphone.pbk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office\MSO1033.acl desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office\Recent desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office\Recent\Global.LNK desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office\Recent\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Office\Recent\Templates.LNK desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Outlook desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Outlook\Outlook.srs desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Outlook\Outlook.xml desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\PowerPoint desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Proof desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\CREDHIST desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3111613574-2524581245-2586426736-500 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3111613574-2524581245-2586426736-500\be5b4fbd-cb99-45f5-9462-5f896dd3a6b9 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3111613574-2524581245-2586426736-500\Preferred desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\02540a10-7eb7-4b20-a8c7-470f8986389c desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\0e15476d-d8fe-46ca-8099-ebdcf80f637c desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\102a7bc8-3f85-4bb4-840a-38257d2965d2 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\2be989a0-16a1-424b-9211-51aa3bb43e5d desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\fbbe72db-afd8-443b-88dd-64b20388700d desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\S-1-5-21-3388679973-3930757225-3770151564-1000\Preferred desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Protect\SYNCHIST desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Publisher desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Publisher Building Blocks desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Speech desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\SystemCertificates desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\SystemCertificates\My desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Templates desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Templates\Normal.dotm desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\UProof desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IECompatCache desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IECompatCache\Low desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IETldCache desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IETldCache\Low desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\IETldCache\Low\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries\Documents.library-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries\Music.library-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries\Pictures.library-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Libraries\Videos.library-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Network Shortcuts desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Printer Shortcuts desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\PrivacIE desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\PrivacIE\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\PrivacIE\Low desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\index.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\-9WevJYp iuQQ.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\-cD PYG.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\-QH1hc30HWlaXFe.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\0Dadn1.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\3k8JScNInE6e-.ots.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\433yuFx9zQCYAn.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\4kg9zmKRiWi9P.ots.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\4TZO55R6lkn8Tj3MDUD.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\55dG X0qaa_FC.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\5IkUoE-vkP4k.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\5QnFXogH-ANMOA.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\6elBa4DZto.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\79AT85pmMj7GiRBukeZ.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\7dIYgOR6omM0J3qm.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\7gHwRML128WKu.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\7XbS5AfpJZ-jrj.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\885ff2R.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\8VzxChFq_6Eu.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AddQa1e.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Ae4RjuIy8CqgCe.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AjLmH2RUoX.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\7e4dca80246863e3.automaticDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\eb282ead62b4db87.automaticDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\B0AlT8TQkmXm-BHeDZs.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\BeVRMzIrzfL.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\bfPVgH-fbzJ.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\brNuwu.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Brxqc.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\BWnB0ER-6_.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\b_1PDgFrAq3Gpunp0ai-.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ceACpL1VAf-7.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1b4dd67f29cb1962.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5afe4de1b92fc382.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7e4dca80246863e3.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\be71009ff8bb02a2.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\d 85dKMM1iXfKfZf8.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\d tXnwt.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\DcP03IQtGWY8h7.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\dFtV9BsgWj7rOx.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Dh-EbTCh.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\DnkAR-E0KzYF3Wb.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\DNOKa.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\DoGThUmfQAz.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\DTRyE3JmrHaM3cJq g4f.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\dUikXywl-ekmTs.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\dYUGKXX4k8PgzZ7ojZ.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\d_SSZyzWGyFgg.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\D_wdBZs.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\eCE6T.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Eq2L3Ymow5KT.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\FveIr.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\FWUsq8SDQenC18.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\GkJD3K.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\GwxL9rcE eH5.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\H3tAoxuBtLUts3_F8.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\h6dP4.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\hBol.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\hiTeRnlSV-.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\i1MALllL.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\iadiae-6kvTWSYdd.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\iesTucFWz-rPx1Wt.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ISHb w.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\j-AX-RyaltBcIiyMcV.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\jBLw4mTZFi-yznoq5v.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\jfrU7vL-PMDMl4.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\jXEV7pkesaSV4.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\LBMHua9KDeZ jh.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\LFCq.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\lrY9N.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ly8zw3T1zJ.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\lyoWs4_taQjJQE_8MLoj.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\MI50LA MS.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\mWdf2klqqYb3.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\My Music.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\My Pictures.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\My Videos.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\NciDcHVG4_av9PYMffBD.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ndVvvMWNO6NLOKdZtDqO.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\nj01E_HJqBm_U.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\nPO3EPP2ipen.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\NY2ZkblUJT06UJ4Gis.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\p5h6Do.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\P72V5JzDAEQX3pXJ.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\pjx78teKfq640mH4Wvjw.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\pkU7fY.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\pn5xyLpUX fz43Q.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\q1xLDnoEh.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\qGTaD5PChpAywAmU pE.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\QhVAra4ZR-.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\R1ZUFD0BSk2H.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Roaming.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\S0-W3K.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\S1mTgaJB.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SBy25eZaKZdiH9bm.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SDDAqoH-DH4eg.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SIxHeAswNm3MX.ots.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SJ7zC5b.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Slaf-CfKNTA8ia.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SvlO2D7.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\SvTq4yrT2t5vTC.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\sxvH6o_s0Hdx.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\T4 OE7.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Tq5USE1cHdrQc.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\U0hUA.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\U9M3SR.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\u9UFktMC.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\uCnyfvSQyvoSPP.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\UHyS2rI_79w.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\UKayaRPzuy7FEpGyOB3w.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\VH1WUfXFKLStieYtQm.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\VJVJRTsbxbpD.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\VP3XUtG.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Vr2u6PtLaBV_0uZ93.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Vrofdk.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\W1mKVPqZcYYy6F9.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\wHXMwU6So-0FpiCE1y.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\whZV4PNvdDzOfmT_VNH.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\WRBaDXyocQfZbwFAPm.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\wrDWyf1JKN73GlPpCE.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\WTjcq16BazdOhcfb2.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\x52o4_wSGK3fKSvLL8.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\x6MZFwONJMtLcZs9.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\XpwSOZJFJ2h1kblUby.flv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Y xtf096MHPflUV.mkv.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Y4ZrCL0x0kFXGYjx.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\YfC_WzlZ1Q33sb96Axfh.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\yI8tZH.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\yKzl3PaPupPV.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ymQMo4EvEyIAD.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\yPk8iWD0N.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\yYxFe5TKbmxcodwynp0s.ots.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\Yzb40LpzN6cpltGUM7ML.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ZDsY_v0G.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ZFt4FPYGuVdeCKG2o.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\zhVxJj8W0d oLkOonfc.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\zSOxapkGZnwXM1gt.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ZTgB.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\zUhY2xM.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\ZY6gD.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\_1URVYv3Ww05fy.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent\_Cp SAqQw8aCC1lF0h.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Documents.mydocs desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Run.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\computer.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Control Panel.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Help.lnk desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Templates desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Word desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Word\STARTUP desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Extensions desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\.metadata desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\minidumps desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\parent.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\nMIo.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\scipSWIrGhM iY7E2.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\scipSWIrGhM iY7E2.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\scipSWIrGhM iY7E2.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\scipSWIrGhM iY7E2.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Wgc2.avi desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\xiaA.swf desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Y xtf096MHPflUV.mkv desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yI8tZH.doc desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yI8tZH.doc file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yI8tZH.doc.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yI8tZH.doc.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yKzl3PaPupPV.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yKzl3PaPupPV.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yKzl3PaPupPV.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yKzl3PaPupPV.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Yzb40LpzN6cpltGUM7ML.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\_D0l_ntZV2gAOr.mp4 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\_D0l_ntZV2gAOr.mp4 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\_D0l_ntZV2gAOr.mp4.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\_D0l_ntZV2gAOr.mp4.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\DccSQSMU9uiy.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\DccSQSMU9uiy.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\DccSQSMU9uiy.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\DccSQSMU9uiy.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\EjLkesA.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\7gHwRML128WKu.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\7gHwRML128WKu.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\7gHwRML128WKu.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\7gHwRML128WKu.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\bRrzc8SHQlR.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\bRrzc8SHQlR.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\bRrzc8SHQlR.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\bRrzc8SHQlR.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\jBLw4mTZFi-yznoq5v.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\jBLw4mTZFi-yznoq5v.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\jBLw4mTZFi-yznoq5v.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\jBLw4mTZFi-yznoq5v.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\W1mKVPqZcYYy6F9.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\W1mKVPqZcYYy6F9.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\W1mKVPqZcYYy6F9.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\W1mKVPqZcYYy6F9.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FveIr\wHXMwU6So-0FpiCE1y.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\433yuFx9zQCYAn.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\433yuFx9zQCYAn.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\433yuFx9zQCYAn.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\433yuFx9zQCYAn.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\hjEV.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\yPk8iWD0N.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\yPk8iWD0N.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\yPk8iWD0N.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\FWUsq8SDQenC18\yPk8iWD0N.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\Dk9q247P66UOQRfy.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\MI50LA MS.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\upO35Pp1tZVc1e.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\Vm6p3.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\whZV4PNvdDzOfmT_VNH.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\WTjcq16BazdOhcfb2.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\ymQMo4EvEyIAD.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\ymQMo4EvEyIAD.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\ymQMo4EvEyIAD.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\ndVvvMWNO6NLOKdZtDqO\ymQMo4EvEyIAD.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\45MC1VdPZo.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\45MC1VdPZo.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\45MC1VdPZo.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\45MC1VdPZo.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\aB_um60te.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\DoGThUmfQAz.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\SJ7zC5b.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\SJ7zC5b.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\SJ7zC5b.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\SJ7zC5b.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\U9M3SR.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\U9M3SR.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\U9M3SR.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\U9M3SR.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\d 85dKMM1iXfKfZf8\zUhY2xM.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Dh-EbTCh.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Dh-EbTCh.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Dh-EbTCh.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Dh-EbTCh.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\7XbS5AfpJZ-jrj.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\7XbS5AfpJZ-jrj.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\7XbS5AfpJZ-jrj.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\7XbS5AfpJZ-jrj.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\Ht2wRWiYPAb.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\Ht2wRWiYPAb.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\Ht2wRWiYPAb.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\Ht2wRWiYPAb.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\q1xLDnoEh.jpg desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\q1xLDnoEh.jpg file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\q1xLDnoEh.jpg.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\q1xLDnoEh.jpg.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\zSOxapkGZnwXM1gt.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\zSOxapkGZnwXM1gt.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\zSOxapkGZnwXM1gt.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\GkJD3K\zSOxapkGZnwXM1gt.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\lyoWs4_taQjJQE_8MLoj desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\lyoWs4_taQjJQE_8MLoj\dFtV9BsgWj7rOx.bmp desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\lyoWs4_taQjJQE_8MLoj\u9UFktMC.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\6elBa4DZto.gif desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\KYJCrQbWyc8KwoW5TbI.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\KYJCrQbWyc8KwoW5TbI.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\KYJCrQbWyc8KwoW5TbI.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\Slaf-CfKNTA8ia\KYJCrQbWyc8KwoW5TbI.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\YJVnEgsfm1wmnSr.png desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\YJVnEgsfm1wmnSr.png file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\YJVnEgsfm1wmnSr.png.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\_1URVYv3Ww05fy\YJVnEgsfm1wmnSr.png.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\4O1FkLWs3bTp2.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\5hp0DvjK7ADwQyL33-.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\5mMPld5PomJR.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\7dwYN8.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\7dwYN8.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\7dwYN8.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\7dwYN8.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\8_l5wFLyaKS4s5vD.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\9BFXMY8YZY_iFMs60P.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aF_jI1824d0oOAU.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\AGOWpHo5.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\AGOWpHo5.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\AGOWpHo5.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\AGOWpHo5.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\B6pInrBz-vxhTEU_uS9.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\bnHCkekGK.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\dFKJLPIFJN3MOb.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\eEA2i9o3tpUY2_4.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\fACrRRt7EW.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\IJS3uKJ_nZBF-X9R6D.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\IZcgrS1_Ei3O0MlWj7I.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\KAa4HaAsVb9vE.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\lnb6W.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\LYCSVW.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\NWDFO.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\o6gf0j1Opj5BTGKeSIe.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\OHZAfROl 7Wbsht6.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\OHZAfROl 7Wbsht6.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\OHZAfROl 7Wbsht6.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\OHZAfROl 7Wbsht6.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\qNqVg.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tN7-6GM7huJOxrNq.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tZbfsoTQ1qkKVsA7Is.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tZbfsoTQ1qkKVsA7Is.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tZbfsoTQ1qkKVsA7Is.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tZbfsoTQ1qkKVsA7Is.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\UZ ht8iGA8gNW5THw.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\UZ ht8iGA8gNW5THw.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\UZ ht8iGA8gNW5THw.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\UZ ht8iGA8gNW5THw.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\V91qP.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\wEX-2ywmO.m4a desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\zFomnLoMqDyXIjF42A.wav desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\_cc7rEPW4kCY-YuSf.mp3 desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\_cc7rEPW4kCY-YuSf.mp3 file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\_cc7rEPW4kCY-YuSf.mp3.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\_cc7rEPW4kCY-YuSf.mp3.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5IkUoE-vkP4k.xlsx desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5IkUoE-vkP4k.xlsx file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5IkUoE-vkP4k.xlsx.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5IkUoE-vkP4k.xlsx.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\7dIYgOR6omM0J3qm.docx desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\7dIYgOR6omM0J3qm.docx file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\7dIYgOR6omM0J3qm.docx.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\7dIYgOR6omM0J3qm.docx.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\b_1PDgFrAq3Gpunp0ai-.doc desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\b_1PDgFrAq3Gpunp0ai-.doc file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\b_1PDgFrAq3Gpunp0ai-.doc.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\b_1PDgFrAq3Gpunp0ai-.doc.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\d tXnwt.odt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\bfPVgH-fbzJ.csv desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\DnkAR-E0KzYF3Wb.ppt desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\DnkAR-E0KzYF3Wb.ppt file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\DnkAR-E0KzYF3Wb.ppt.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\DnkAR-E0KzYF3Wb.ppt.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\i1MALllL.pdf desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\i1MALllL.pdf file_attributes = _O_NOINHERIT, _O_EXCL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\i1MALllL.pdf.lock desired_access = FILE_READ_ATTRIBUTES, file_attributes = FILE_ATTRIBUTE_NORMAL, FILE_FLAG_OPEN_REPARSE_POINT, FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ae4RjuIy8CqgCe\S0-W3K\i1MALllL.pdf.lock file_attributes = _O_WRONLY, _O_NOINHERIT, _O_CREAT, _O_TRUNC, _O_EXCL True 1
Fn
Add Search Path C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 - True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37._pth type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123._pth type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 5
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip type = file_type True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\base_library.zip type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 11
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 11
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 12
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 12
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 13
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 13
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 11
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 11
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\0Dadn1.flv type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 6
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 6
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 7
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 7
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = file_type True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe type = attributes,time,size,volserialno True 3
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\55dG X0qaa_FC.jpg type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\885ff2R.flv type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VzxChFq_6Eu.docx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\a4Ol18Tz.wav type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\A5_7VNRq6Ao-dEg.swf type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Collab type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Forms type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.js type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.settings.js type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player\AssetCache type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Flash Player\AssetCache\D5NTRC6R type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Headlights type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Linguistics type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Linguistics\Dictionaries type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\LogTransport2 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4 type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4 type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\aoaZTjN22U940.mp4 type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Brxqc.gif type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\DcP03IQtGWY8h7.jpg type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\dYUGKXX4k8PgzZ7ojZ.gif type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\fIa1p2.wav type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\H3tAoxuBtLUts3_F8.ppt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\hiTeRnlSV-.gif type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\hkbb4OA-JNsQNVWw.mkv type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\iadiae-6kvTWSYdd.png type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Identities type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Identities\{31810C36-5D23-4CCE-A3B4-316DED195C38} type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\j-AX-RyaltBcIiyMcV.gif type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\jfrU7vL-PMDMl4.bmp type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\#SharedObjects type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\P7Y3F7QB type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\AddIns type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Credentials type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\83aa4cc77f591dfc2374580bbd95f6ba_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\932a2db58c237abd381d22df4c63a04a_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3388679973-3930757225-3770151564-1000\fda992c8d564f97e48410a19a2e459f6_0303d5b4-ffe9-470e-9dd8-7d9ec416e53f type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033\14 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Document Building Blocks\1033\14\Built-In Building Blocks.dotx type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Excel type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Excel\XLSTART type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IME12 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP12 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP8_1 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\IMJP9_0 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer (2).lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer (2).lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player (2).lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Media Player.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\65UX3YG0 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt type = attributes,time,size,volserialno True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock type = file_type True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.dat type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332 type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\.metadata type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\minidumps type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\parent.lock type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak type = attributes,time,size,volserialno True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js type = attributes,time,size,volserialno True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt.lock - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt - True 1
Fn
Open C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt.lock - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@adobe[3].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@demdex[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@dpm.demdex[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@everesttech[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@google[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@ml314[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\5p5nrgjn0js_halpmcxz@rlcdn[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@ad13.adfarm1.adition[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adfarm1.adition[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adformdsp[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adform[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adnxs[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtech[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@adtr02[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@advertising[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@api.bing[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@at.atwola[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@bing[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.bing[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@c.msn[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@doubleclick[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[3].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@google[4].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@linkedin[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@m.exactag[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@msn[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@scorecardresearch[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@server.adformdsp[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@skadtec[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@track.adform[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.bing[2].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.linkedin[1].txt - True 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies\Low\5p5nrgjn0js_halpmcxz@www.msn[2].txt - True 1
Fn
For performance reasons, the remaining 1312 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Python\PythonCore\3.7-32\PythonPath - False 1
Fn
Open Key HKEY_CURRENT_USER\Software\Python\PythonCore\3.7-32\PythonPath - False 1
Fn
Open Key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Write Value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run value_name = GoogleUpdater, data = C:\ProgramData\win.exe, size = 46, type = REG_SZ True 1
Fn
Module (113)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x0 False 3
Fn
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74650000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x0 False 5
Fn
Load kernel32 base_address = 0x0 False 3
Fn
Load kernel32 base_address = 0x76c20000 True 5
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x0 False 2
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll base_address = 0x747d0000 True 1
Fn
Load api-ms-win-core-path-l1-1-0.dll base_address = 0x0 False 2
Fn
Load \python3.dll base_address = 0x0 False 1
Fn
Load \DLLs\python3.dll base_address = 0x0 False 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ctypes.pyd base_address = 0x743d0000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_bz2.pyd base_address = 0x743b0000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_lzma.pyd base_address = 0x74380000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\unicodedata.pyd base_address = 0x74270000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_socket.pyd base_address = 0x74250000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\select.pyd base_address = 0x74240000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_hashlib.pyd base_address = 0x74230000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd base_address = 0x74030000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_cffi_backend.cp37-win32.pyd base_address = 0x74000000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd base_address = 0x73e00000 True 1
Fn
Load C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\_ssl.pyd base_address = 0x73de0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 2
Fn
Get Handle c:\users\5p5nrg~1\appdata\local\temp\_mei16722\libcrypto-1_1.dll base_address = 0x74050000, flags = GET_MODULE_HANDLE_EX_FLAG_PIN, GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS True 1
Fn
Get Handle c:\users\5p5nrg~1\appdata\local\temp\_mei16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd base_address = 0x73e00000, flags = GET_MODULE_HANDLE_EX_FLAG_PIN, GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS True 1
Fn
Get Handle c:\users\5p5nrg~1\appdata\local\temp\_mei16722\cryptography\hazmat\bindings\_openssl.cp37-win32.pyd base_address = 0x73e00000, flags = GET_MODULE_HANDLE_EX_FLAG_PIN, GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe, size = 260 True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe, size = 4096 True 1
Fn
Get Filename c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722\python37.dll, size = 256 True 1
Fn
Get Filename api-ms-win-core-fibers-l1-1-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\123.exe, size = 256 True 1
Fn
Get Filename c:\windows\syswow64\kernel32.dll process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\123.exe, file_name_orig = C:\Windows\syswow64\kernel32.dll, size = 260 True 2
Fn
Get Address c:\windows\syswow64\api-ms-win-core-synch-l1-2-0.dll function = InitializeCriticalSectionEx, address_out = 0x0 False 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x76c34f2b True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x76c34208 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x76c31252 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringEx, address_out = 0x76cb47f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateActCtxW, address_out = 0x76c39247 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ActivateActCtx, address_out = 0x76c35490 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionEx, address_out = 0x76c34d28 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_DontWriteBytecodeFlag, address_out = 0x74b281fc True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_FileSystemDefaultEncoding, address_out = 0x74aeee14 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_FrozenFlag, address_out = 0x74b28214 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_IgnoreEnvironmentFlag, address_out = 0x74b281d4 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_NoSiteFlag, address_out = 0x74b28208 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_NoUserSiteDirectory, address_out = 0x74b28200 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_OptimizeFlag, address_out = 0x74b281e8 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_VerboseFlag, address_out = 0x74b281ec True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_BuildValue, address_out = 0x7497e780 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_DecRef, address_out = 0x748e2ef0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_Finalize, address_out = 0x74983010 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_IncRef, address_out = 0x748e2ee0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_Initialize, address_out = 0x74982720 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_SetPath, address_out = 0x7497f520 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_GetPath, address_out = 0x7497f7f0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_SetProgramName, address_out = 0x7497f720 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_SetPythonHome, address_out = 0x7497f660 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyDict_GetItemString, address_out = 0x748bd160 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyErr_Clear, address_out = 0x74967bb0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyErr_Occurred, address_out = 0x749678a0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyErr_Print, address_out = 0x7499df70 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyImport_AddModule, address_out = 0x74977470 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyImport_ExecCodeModule, address_out = 0x74977560 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyImport_ImportModule, address_out = 0x749783f0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyList_Append, address_out = 0x748cfc80 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyList_New, address_out = 0x748cf830 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyLong_AsLong, address_out = 0x748d4840 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyModule_GetDict, address_out = 0x748e1da0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyObject_CallFunction, address_out = 0x748b0980 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyObject_SetAttrString, address_out = 0x748e3cd0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyRun_SimpleString, address_out = 0x749a02b0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PySys_AddWarnOption, address_out = 0x749a6e60 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PySys_SetArgvEx, address_out = 0x749a86c0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PySys_GetObject, address_out = 0x749a4a60 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PySys_SetObject, address_out = 0x749a4af0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PySys_SetPath, address_out = 0x749a8540 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyEval_EvalCode, address_out = 0x74950ea0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyMarshal_ReadObjectFromString, address_out = 0x7497d670 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyUnicode_FromString, address_out = 0x74910780 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = Py_DecodeLocale, address_out = 0x74969be0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyUnicode_FromFormat, address_out = 0x74911d60 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyUnicode_Decode, address_out = 0x74912120 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\python37.dll function = PyUnicode_DecodeFSDefault, address_out = 0x74913000 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_ctypes.pyd function = PyInit__ctypes, address_out = 0x743d7d40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_bz2.pyd function = PyInit__bz2, address_out = 0x743b2010 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_lzma.pyd function = PyInit__lzma, address_out = 0x743831c0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\unicodedata.pyd function = PyInit_unicodedata, address_out = 0x742737b0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_socket.pyd function = PyInit__socket, address_out = 0x74255b90 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\select.pyd function = PyInit_select, address_out = 0x74241610 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_hashlib.pyd function = PyInit__hashlib, address_out = 0x742327f0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\cryptography\hazmat\bindings\_constant_time.cp37-win32.pyd function = PyInit__constant_time, address_out = 0x74031ca0 True 1
Fn
Get Address c:\users\5p5nrg~1\appdata\local\temp\_mei16722\_cffi_backend.cp37-win32.pyd function = PyInit__cffi_backend, address_out = 0x74001d80 True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeCreateSymbolicLinkPrivilege, luid = 35 True 1
Fn
System (9)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-14 18:14:19 (UTC) True 1
Fn
Get Time type = Performance Ctr, time = 15338313389 True 1
Fn
Get Time type = System Time, time = 2019-04-14 18:14:20 (UTC) True 1
Fn
Get Time type = Ticks, time = 108888 True 1
Fn
Get Time type = Performance Ctr, time = 15509336204 True 1
Fn
Get Time type = Performance Ctr, time = 15509342674 True 1
Fn
Get Info type = Operating System True 2
Fn
Get Info type = Hardware Information True 1
Fn
Environment (4)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Get Environment String name = _MEIPASS2, result_out = C:\Users\5P5NRG~1\AppData\Local\Temp\_MEI16722 True 1
Fn
Get Environment String name = OPENSSL_ia32cap False 1
Fn
Set Environment String name = _MEIPASS2 True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image