a949bdbf...993a | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa4c Analysis Target High (Elevated) sadcomputer.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe" -

Behavior Information - Grouped by Category

Process #1: sadcomputer.exe
4817 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\sadcomputer.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:36, Reason: Analysis Target
Unmonitor End Time: 00:04:36, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0xa4c
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 64-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A50
0x A5C
0x A60
0x A64
0x A70
0x BD8
0x BDC
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
buffer 0x7FE939C3000 0x7FE939C3FFF First Execution - 64-bit 0x7FE939C3350 False False
buffer 0x7FE9389F000 0x7FE9389FFFF First Execution - 64-bit 0x7FE9389F060 False False
buffer 0x7FE93A04000 0x7FE93A04FFF First Execution - 64-bit 0x7FE93A04060 False False
buffer 0x7FE939C4000 0x7FE939C4FFF First Execution - 64-bit 0x7FE939C4000 False False
buffer 0x7FE939C5000 0x7FE939C6FFF First Execution - 64-bit 0x7FE939C6120 False False
buffer 0x7FE939C5000 0x7FE939C6FFF Content Changed - 64-bit 0x7FE939C5000 False False
buffer 0x7FE93A05000 0x7FE93A05FFF First Execution - 64-bit 0x7FE93A05020 False False
buffer 0x7FE939C7000 0x7FE939C7FFF First Execution - 64-bit 0x7FE939C7000 False False
buffer 0x7FE93A06000 0x7FE93A06FFF First Execution - 64-bit 0x7FE93A06032 False False
buffer 0x1AFF6000 0x1B002FFF First Execution - 64-bit 0x1B0015AC False False
buffer 0x7FE93A07000 0x7FE93A07FFF First Execution - 64-bit 0x7FE93A07000 False False
buffer 0x7FE93A08000 0x7FE93A08FFF First Execution - 64-bit 0x7FE93A08040 False False
buffer 0x7FE93A09000 0x7FE93A09FFF First Execution - 64-bit 0x7FE93A09000 False False
buffer 0x7FE93A0A000 0x7FE93A0AFFF First Execution - 64-bit 0x7FE93A0A012 False False
buffer 0x7FE939C8000 0x7FE939C8FFF First Execution - 64-bit 0x7FE939C8980 False False
buffer 0x7FE939C9000 0x7FE939C9FFF First Execution - 64-bit 0x7FE939C9000 False False
buffer 0x7FE93A0B000 0x7FE93A0BFFF First Execution - 64-bit 0x7FE93A0B060 False False
buffer 0x7FE939CA000 0x7FE939CAFFF First Execution - 64-bit 0x7FE939CA000 False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe.sad 313.34 KB MD5: b4f21f170d16ff4d57a7efc3c9ca11c3
SHA1: be7a4152c3771db2e0e4cb839725c66380089b9d
SHA256: 76392edae60e9d1bb5b3e5666f6f8301dd982ee0bac36534b9e6489dd2ce562d
SSDeep: 6144:5br9Vc9knCABCa0SkDNUw0/Vnuu0MOwOASu5dW/:Dm9kCbMnu3Ey
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 8f14e45fceea167a5a36dedd4bea2543
SHA1: 902ba3cda1883801594b6e1b452790cc53948fda
SHA256: 7902699be42c8a8e46fbbb4501726517e86b22c56a189f7625a6da49081b2451
SSDeep: 3:S:S
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx.sad 88.73 KB MD5: 399d74e7a18091c6f41ce1af1c77b27e
SHA1: 178ae834636e756cce2e79714d4f814a650ffede
SHA256: 4015094b1aea59112497b3f57fe8929c1cd1c36bbf9646c8adf0167ddb4ba172
SSDeep: 1536:4wjq9fPXdKzJ+VRqTXyeOwXOgp2OLZtw84upqf/yuHE2zOo02v51UnaYMlCMNoM:xjWXwJ+XWizwXvL+Cq3tPI2wnkCMN7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods.sad 127.46 KB MD5: 4a98a951b582b5094fd312f81324c78f
SHA1: dfff3aec5bc3f57601c05d83172a590fd82cb784
SHA256: 6ad33d901a04cc83e2cd11a22438f86c1f54bc931f4ce1bbf78f9cdae282c865
SSDeep: 3072:3+dFqGnC1GyuTioo86Vfy+sOV3FxTcEd0Z9V25IjKNnm3:udQ1GdOoobfPV1hcEi8IWnk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav.sad 10.85 KB MD5: ef8d077672a79f8d8371a86e6c266a15
SHA1: 7218f58bb48f321e0c7d20fc0e64f18bf2128d0e
SHA256: dc7bc03e2497310d876e7d4e5ad03a38f1d1daf972c25b08072ef42f4fcdc875
SSDeep: 192:h29I90+MmHKXt2n/USCpIs4X4Ye2MdO8ichaWPQYwvb6UwtZIvMlj4O41t1JvW7V:h2G90EKd2n/Mpm58wcEWP8vbOII0O41k
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini.sad 0.66 KB MD5: 3d859987c4258727b7ce84d74ffbc9fc
SHA1: 934aa163dec18d499f0d3e2e384cffa810191ad5
SHA256: 7ecefff54a8e0097ac83b4a4cab8070018fa314783a08c540445b62639d2b490
SSDeep: 12:3Hxr0BvGliu1UeGfF4xA0k1UeGfF442D8sziETfXcvUeGfFAN8R5:3Hx4IlgeGfFeFeGfFnWzpfNeGfFz5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png.sad 25.23 KB MD5: 564f4e3b4a590fa5558d5fdf0d0dafe9
SHA1: 85ea8d69ccbbd8c417f2e90884a4b02d07e6bc8a
SHA256: 31f78411ea3b027a954e8109b0e8ff990cf2e0e2a17c6849ef7857bb7362c6a7
SSDeep: 768:NUhJ5goXZ/0QuxblIO/1jj7s4b2L3uWL98NSwWn:aZdkbGO9Rbw3uWLdwWn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg.sad 57.09 KB MD5: 60db42427c3f2cdd49c3533397b183f1
SHA1: b61cc4b43ed0477326dc20d29106d5b1ef75ecd0
SHA256: d72a8e096c6cb15bb72e34cb9902d7bab445401e4d741209f601ff913bfe35ad
SSDeep: 768:hQSr07RfmxMXJjL/apCh76GLQn1AjWdAgTTW4tE99voIOybtwLTzDPSXqffxPNdW:q607RfXXhWbx3avjbUfqXUfxPNFIJR9D
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv.sad 26.75 KB MD5: c38203587c9b82b1a09880b7b10286bd
SHA1: 78eaa31d02da4e408e54e03c192d1532a1abbb7b
SHA256: eb9e9e99b66c7e1965b358c99f69db5c5a2215f7d53e771febac555722da0223
SSDeep: 768:LEL5sWkjaseTYm7LLsGpBIpfQ/gIXSrxMXHh2Ugs:G5li2Ym7xpBI6hXSrFUgs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png.sad 81.15 KB MD5: b6bf39946244fb99d1316d8a6a87711d
SHA1: f112f8999c992ad7fd72a8cae33fb9eb49d9c5c7
SHA256: f14039ad9aa0957524a9d1f00744056e048ee2a7cbefd65d6992e6c318206ef2
SSDeep: 1536:oBz1Z88xfJ9/g7IEtBziJoUp7AUL3dHiimeiM8GeveNJ3dLhEz4tXbn3K:ovZnfvg8C8eUp7AULt8eia9JGMt+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv.sad 5.59 KB MD5: fea1c17d6416eafbb827330f840df6e1
SHA1: c3ebd82c0270c9b687f5ff78eff6063e5b0de844
SHA256: 8ce9d98e43e8c3d9a85c77a808d1a5bf1d08ed4be905e5f1d642d4decdb38163
SSDeep: 96:PGjVVgWIeWVAOjGhjycd7Oyir6drLjZuv5idudCLcBRBr/4AfNCsz+NuVFYatv2S:AVVgqWWZhjk6drLluv5iUdCLcBRhv8sh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif.sad 122.94 KB MD5: 6a37b172254e5d20712173cf8729bdf9
SHA1: 1f5370bb1385edd8c134b793eba18309d4f96c17
SHA256: dfda0dd91fd68cfec07b1369e881fbe648158e0987e6b232a15bf7ccbdee0780
SSDeep: 1536:gaIr/tSG+DJR3mQob9rkuOWAXkqwBdQFTdiGCgCGqWxAUPH2l4ku8w52nwEWOJU/:gaIS1w9rlLvdGjCHW2UffjpYlLQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\6SChOwRSHzs2I7gDNM.m4a.sad 76.97 KB MD5: 7598dfd79331d2a04389ed9c57c4421f
SHA1: 92116093fa13c61c1703e349c60e11cdc031c65d
SHA256: 5f7ba4b1680dda66369151570076a9fb14ef45cea22edbebeced770bda491e62
SSDeep: 1536:83deYpWFwhi+WhIImV7sn6c2iU38MQ07g2uytDsgYZnq/KEBF3kd:kYuIXDmOn6BinSTuyxnYZqCEjkd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\aO4a qiIg0.m4a.sad 9.48 KB MD5: dc57204785e78831038db77928023fbe
SHA1: 090c58c819d3401467e261457861eb5289eef845
SHA256: a9545fce31b2e4a67e208f287120e91cdfa6685c822534e406f66fe32bb36688
SSDeep: 192:KRJ624QJ+GikexSk31qbD0UVk8UPn+KWbGhuqDEM01bIbRtkXrqZO8A4Pxb3ZI:6J624QJ+Gax3yWj+KWbGhuDpURyrqZby
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\wIQLw8TYqxS.png.sad 3.46 KB MD5: 482c0cc800dcc48e99de907911745bf2
SHA1: f777d9f281ad0bab4f9b8aae587345e49234fa49
SHA256: 276fff5157d42e931dfc639c80e08d08553e8d133b8d752b92501deab3ac7b39
SSDeep: 48:UaCcxKjhD519Io0ofERt1gnpTyHWtdcNNAlnJbzUZRdyfn0AjLVvYOAZ/qpoeIWj:NFQEmp1INNAlGvY0A9QShVR6DZ41
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\ld4a4_.gif.sad 1.96 KB MD5: e4823222b7279ddf33f0646a7ab6b8dd
SHA1: 0d639fcf3bed0b31ae328a09473cf23821a2225b
SHA256: 3b3ec07e08dcd5d0c5f617cbe263b02ead9fd2adc2e357772ead16c59017f407
SSDeep: 48:xJbCsmnsR10ADIm8CKnkK2LWXAgolBrJyN2+vro:2smnsRaAkm0kLWQbDsNK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XwHIHu.avi.sad 7.03 KB MD5: 26872f66f7b4cc7590040707366c4c3c
SHA1: 6caa498a03f523ddd4b0ec513c3612be3c1215b7
SHA256: cce14ef26e71abf54748e7e589e060cca025ec747b177048ff17df5c8adc9cf1
SSDeep: 192:5W8Bp+99lIlPutwXU7ExQJeYCPwujhDhozPpdQmisqtN:wW+92YEKJIoeozPpdQeqtN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls.sad 86.50 KB MD5: fa090c4d1d85d056f6bc89d62f67ae86
SHA1: 9c683011a092aa6a8c74161dd4de6b06fddf9da8
SHA256: a2a88fb1d4176f8cf6fde9b459ffde7918ed26b8ce4d3712660270adeb276432
SSDeep: 1536:pJS7G5l45zwwCm8rQz6UNNSuHH9Vkp38tqdg6nPw4Oft7tlufqtspj0FVoQag3:KSz4FTCxkWsTkp38tqd9wNljAj0FVoQj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JBC63LlZYmpGUISf7.gif.sad 88.86 KB MD5: 3fcae6646797236bc23865a1fa835132
SHA1: 3182ecc1ce9a1c0b24975d622414cd9c82754b63
SHA256: ff04ed0b94b71a96313bce49198df6251f7cf73851842ff20d5dcf08891a3511
SSDeep: 1536:MqbJO3yUoi7OctTPMJIZl5txW11aJj1Jll8fEQR4wHSQEUSjK8HhsW:RdOptCctD8m5tQzaJj1JX3Ke/XuW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Pc17D9P7kNyP8gLZK.mp4.sad 54.93 KB MD5: b042a7a77381e293aa62012ba33e18ad
SHA1: 8dfe90dc8cdd3b6b74cee249c71f92a4d4cacd97
SHA256: e7ed16beff6acc316e07b4a371782836769aaa89a1d9e059eed2042e1fafe43e
SSDeep: 1536:70u+Z+51nQVtgMpuJCg9SOuK+exwkqRfYWHV4:70l+/nQVDu8QSx+qRfYyV4
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: cfcd208495d565ef66e7dff9f98764da
SHA1: b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA256: 5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SSDeep: 3:V:V
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf.sad 38.58 KB MD5: f66d7f3c2ab1e70b9fb1869f0b9ae099
SHA1: 3bf97dc34f1959c2ec95171c8ec131f4c5679224
SHA256: ed9dd84b8129be5367ab466335ffe80826f2fa714a877c3b932a7230d5bcdcdb
SSDeep: 768:Q0yVcPaWQqGBv9iAoz50DF/RQrxV+BDBg6HCExYnCHjimaWom4xpzA9p3:iVcPaWQqQAd0DMN6liEWnKjimaWomIAv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx.sad 36.58 KB MD5: 8c94429680a3235c892c71af1433f627
SHA1: 58730cfc7fe3872809624878f969cab85958fca2
SHA256: 95e38f62020d4bce02030e1916811490df6203c2744b68c982be0ebfe4691e16
SSDeep: 768:8fdfbIHbof2lljh9UORPRqJ9c9uGk17qyQc+xkbU5rch0i:CIHbo+lvaC5qJ9c93r9xkbrei
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx.sad 85.76 KB MD5: db44bc310a31616b4747a12869ec0202
SHA1: b30502eadb5cf43eec69c533f3fd4ff86f45322a
SHA256: e4101624f5babc2a12d75d1a863331fe00ffd47dd2fad09534395be02c804028
SSDeep: 1536:+jqXpKU5YSjF5y30WFN8HaZmB/kB/+GhXxcxwVEGZkqEin+zqvubUgJRec8y:FpKU5Zs3DaJB/kBNCxlGGq1n+pQ2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx.sad 48.99 KB MD5: 85f2ed69c9f370420bd2fbf1133d3588
SHA1: 5354edbae388954588f8060a8509b7002e4ba52b
SHA256: ed1b358dee4453619aa1c62082fe71b492520ca9215c10ca2915a7eee5f74ab8
SSDeep: 768:myn9CycuzylO6IROkFwVi4vlgISaMa5ih86eh8x/HIFy/BeKL+1RYr+j:my9sU6IROkeVi4vOISadFh8VCcUMSRCk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini.sad 0.52 KB MD5: f7bd9a37c1a229135c768b9008fba313
SHA1: 55dcf84355938a8dc4b7bc6585aa78f85c28807a
SHA256: bb85097bf99239f56a4cd46d09dc7c6ded3347d421688fccf3da1bc8b8e09807
SSDeep: 12:3Hxr0BvGliu1UeGfF4RsziETfXMvUeGfFAN8RBw4:3Hx4IlgeGfFVpfdeGfFzz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx.sad 69.45 KB MD5: 39c53d3df66d5de2cc76f899d9f7cb76
SHA1: e37f859d9de76014560dc785b1bccb27ca113f24
SHA256: b5c75e0d0885703e7ed400551eed58de1c1a26f730b270c4db401ee8f9e4c068
SSDeep: 1536:uTRXR1Fy0JVE7ZFI+pot1avHDIepqnNHN+oxu2N3+dzaaUCe0oDmZD:qFsLH4Ivjt4nZNtH+dzaYeO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx.sad 88.30 KB MD5: a78ea0c5ab69104c3595041847522f6e
SHA1: 42418b73acf0464ace1545eb3f041a0a265800f8
SHA256: 3b7fef46b9ebd21795120add852b752913a72aee43eac59517cd3d1aafb190da
SSDeep: 1536:CCLzOsNI9u3OGnxnlKS0VqIjHJ18K2dTsW5fwC7cpGWYX9WtY19:C+Oc5eGnxoS6jpATfnPMa9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx.sad 110.73 KB MD5: de895572ed7111e64c74f09e9be2e608
SHA1: 67c36b767ea55c213a1aa6465c9b1c76810b00f3
SHA256: bb39e13c2e0b3a7cfbb4f538d046ef739f230c4651d631524c64153be2c12529
SSDeep: 1536:GUVNHzFUKcfaLL6qHvjVKz7JRniGCGRw2eD/fMasO18Hq5nHdMjxPX+21eAJE6zt:TWKlfP45Cj2EDsOCQnsLJE6zAYIG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc.sad 62.85 KB MD5: d8a09223023bb76d65012f9307eccf72
SHA1: 18b775264194d763f768b5216b7f25ed2f72c335
SHA256: 5f4f7541fac91dfa813414976413e5971b96973bdaa93c88b02aeb71b07f204b
SSDeep: 1536:nSFn4E2qZJwiyRKIkRWNyAjkyX7K1J/J/GlbynNaT:SF0EGZESPjk+7K1BSbynNaT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc.sad 102.33 KB MD5: 7f9892a217d077a28f6f9e7e280a6ce4
SHA1: ddfc7580ed4fd3af32fc2d3578ce3715368e7901
SHA256: d966ff59c96ed5dc3fa164f6a8fedc5d2b5f6f0b5d4d19ee57a80a5dabc98357
SSDeep: 3072:6h9kXyLt50yvRpGY9FbFvNXHL4uphDG8ywrsJBq:6LkC0yTGY3J1XrphS8WJc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv.sad 75.13 KB MD5: 7f39c7dc2aa7e99136d7342de5c923d5
SHA1: 17f61ecd03f1adf53879c4f554c27b7073440616
SHA256: 62b0f3d17b5e00dc880b9a60eb719901a3b7be6ae10a49532594b23850bbab55
SSDeep: 1536:9tSS12qKixesuyk2MU2ieiQP6ySh9LFZM1nH5f/YDewt2KuuF9S7IUszWQtz:HKgesuyEU2tiyQZM1H5Yq8F07Inzhtz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt.sad 25.84 KB MD5: 0a039d29c9154edecff5e0f0b92024c0
SHA1: 2dbb1e1eda64c5f8a9ff9ddbef0db0925e9051ab
SHA256: 8d2942989229e453ea7f8bcfda6ab331bc589d34147379864c829f736f199926
SSDeep: 768:tC9dwulrKRU1J2lFkBgzt2CwS0y3jLexbp8Ce63k:owrsWh2CwS0ajqxbGR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls.sad 124.44 KB MD5: a9a41af0b5b428ea9d871e8f5e7288ae
SHA1: c7c43c3e4d5f6232855d94edfb24c3091058c9bf
SHA256: 1c64081d36c31fd9187b0c777f0babf820fe6f2dfffed9b605a8ab4f8188189d
SSDeep: 3072:Qk+rTZX8HfIFAppYLDaUD1Z3LJ5Kn297ENrWf/PfVJ2aaEniDKlj:QZX8/NDYLDaUD1Z3LnuKnff2aTniDKlj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx.sad 114.78 KB MD5: c1e58bc0f75656f820ac31dba63f5e26
SHA1: 1bd4bdcc16b12e2810ccbfdcbfc9333e7cdac7b1
SHA256: 763c861c1a994f00098f2e4a7010355b99d91e265ea885059b5a09922cac4690
SSDeep: 3072:fWsaqJ9BDVAolknVy60ZOObFPyk5EejQnPwIQVdvuV+X7qlej:ffau3Duc60ZO4FakaN4dVdv+Mql8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv.sad 32.34 KB MD5: b89228c09a989399d1d83286fc896c93
SHA1: 3bc5563e92286397d068f2bd02a1486d8500fadc
SHA256: f3798d39c9e06253220ad7a1e6c58189bde5b6b5bbbf111383dc7b2006110a6c
SSDeep: 768:ffwzRxr4quOcs/CZYijfiw585REPnsL9gD8ISBmSNveKp8Axq76mc+9hO:f20OcTYijDsEPnsZgD8IOvBp8AxgXu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf.sad 52.38 KB MD5: 7d716341c25bf0fe83927e21d30eb2f1
SHA1: 06863dd2b898a8964747b9316aa7f2434e437228
SHA256: cceb157df537963559ac0e266839d5f21a9182351d4df51d90934076ac261062
SSDeep: 1536:ECNfYfks2RHyHrDin9KJRpf0koboJssjhCz:EslhRfMRplJsSCz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx.sad 62.02 KB MD5: c01dfd5ef83cc4fe5bccec4c7b288f1f
SHA1: b7dcf9ca49b747a61022d5478cacc46a1596ca71
SHA256: 956d34aaa4c206ca1ecb15d1205cb22479704a17055b525ff14b2dd3c973856e
SSDeep: 1536:/ZlguZvL3Uhb8f3sUrfgd8xpY2m2fJ3n4oLt6PWQx2:/7lab8PscnTJXza9s
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini.sad 0.28 KB MD5: bb73b32b8b3f919c7f8060d4c65e9e0f
SHA1: b305da2e121b0b34121c38c9858d50aedac129df
SHA256: 7b6646d00c85fed4c1d9bacf74bffee5d62c850ae753c500961b26820245d678
SSDeep: 6:3RNxkOhaY1ynBvTzdLi2MA/m646ZeHDxl88Zw/0nQmHd/0nRU:3Hxr0BvvkM4jxfw/0Qm98RU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico.sad 38.97 KB MD5: cb540a19c81d677973f9b09f501d9fc9
SHA1: f1931bab70031e8883e357e45b99c0b548813a4b
SHA256: c60f6a2aa22ec5eb3db649e504b92b8666a3cc15617b5f663e5fb8419ae43ef8
SSDeep: 384:a6cNN4vNt1iuy3w/gv5BV+9m1aB8mbUvcmnVCN5a3qVZfpVoDS:NIN0jbX/qp+9mwBi0mnVCrcSZfpem
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.sad 353.34 KB MD5: c55e08fa4b20f2a9a83d378b8d3c46ec
SHA1: 7b7c030f8fc60ab5c077f37c005a871001cf74fd
SHA256: 5d33c9964cb6418708225e75ecf5ca9793bddbd2a258711881999b8401cdd0d9
SSDeep: 1536:mTjoyayoz4aIIe0D52M9R/lkX/84WZhQ48pD3A5+/Su7GDFyChMh4qsoPXWNDn5:QoeGsM9VlMMyWI20785
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c4ca4238a0b923820dcc509a6f75849b
SHA1: 356a192b7913b04c54574d18c28d46e6395428ab
SHA256: 6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SSDeep: 3:U:U
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a.sad 85.24 KB MD5: 4394ac920c6ebd82092d5d036701a151
SHA1: 277496a6620ea311043c6a7903724990c2ba8684
SHA256: 3821dbdbe50e49f94c6e932f38815f92e9c85524b6aed6aa785334ed413ca36b
SSDeep: 1536:xyrgN4dZI45aH61W6rHsEgsZNpdIlqHKmE1lJudF2n2sgtBhKC:dfDa1njiVZ1lJurIr6BhKC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3.sad 109.29 KB MD5: e1615f2c1e1a95c73b23c0530a387352
SHA1: fa76a010aae5136a12234f6ba377a773addb8271
SHA256: 6c131bb633b9a6b6476398202586dc9a16a95bbfddbb8041011e13c2fedacd09
SSDeep: 1536:9O59n6JMkNLUn3T7thVIgo5+imnVs4f6FhtcwnY2LFRzqRi8qhM8BNODFRXgYswV:9BJRST7tk953mVdwhhnYCRuuqNx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini.sad 0.66 KB MD5: bf51ed1e7e025dc29653c1cab36bf747
SHA1: a20c6ca0316a166067ec1811d47668cb5374d68e
SHA256: 367d067e96d544c5a9b44823880b2b8eda68b45aef11023d5f3e9df4ea77d661
SSDeep: 12:3Hxr0BvGliu1UeGfF4Y0k1UeGfF447sziETfXz8vUeGfFAN8Rp:3Hx4IlgeGfF8FeGfFnCpfDdeGfFzp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a.sad 33.21 KB MD5: 55ac99f22dbfc3fe356007d9dca161ea
SHA1: 136f5794c75aa948a2d073b329dbea0d1b0bdf30
SHA256: 71695ee1af39436af3638c0fbc0f476f6243c6efa194719002c658babb842f4f
SSDeep: 768:Qc4bKScRhHDpIfTJ6Vi0EHxEHK2/5wtqpsTQgUx66lgx5:nqK1hHDIcdERT2+1UwYC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav.sad 27.57 KB MD5: bff4b8f7e3ff07413930832296c8379d
SHA1: 54bdd8df46ab6ceb234113a19de34e72f5b04292
SHA256: 5a1dfceb9935fd829578904df43f25d3ce250b713fc7ec005bff6f5ccd17c013
SSDeep: 768:S/QjRKHs0O1hNEY2wWr7M881ETNZoM2IIH+H:HjRKQeYsBrZ+FHu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav.sad 53.18 KB MD5: 00851993a8cc7c91e480e584b2a856ab
SHA1: 19657b597178297bf9b17c81c6d3f5b145fb0342
SHA256: 8321b7b49cf0e7ec67c854f8a7a180b53eb67cf65802e945a961b8cb4450b664
SSDeep: 1536:+18E20JKu0lGYm93jKaIiCgLuqGQFDbbIy:XE2xuqvcCkgADvd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a.sad 30.96 KB MD5: 36c512862bf19c7c550d60154406ae83
SHA1: 6a4914235f1f1b5a740d08a97b3d303a20356e2f
SHA256: 7f40b68b2ddc1f0a8e591292d51db636c81d01e54bf37cf17466b5e6a886cc55
SSDeep: 768:/NKNC534mbK+FCmoOQGMHIlOAPaPc2Jz9G/VW83su5/Dh4kEtzyv:/NiCTOPmhQ9o0AyPc2Jz4/VWIsUl4kUg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3.sad 15.65 KB MD5: 70272a027b3f9abe2dd0f74b6c00d00f
SHA1: a146b4d06b9ab6828473078fc1b2576e9804aed5
SHA256: ea6cd5bca985d2eb8848bf14ede71be7bea7a20aaa536a9b58ec2efd8c33ad96
SSDeep: 384:fijPmP++S6hg6t8dN9pUPGBYCQ3mi/a3VoCMbvD47YEtZ:fijPmPE6i6tMN9pUPG+CW8Z8DxED
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav.sad 38.42 KB MD5: 353c1bb1cf81ee73985d0cd378de8c41
SHA1: ad0d7ea458dd7f0d9973bd46464fe0308082d2b5
SHA256: 9cfc474f8483764cc7c9ea784fdda56834ea0b75d3dfd191abcc84e690595d51
SSDeep: 768:HCuAuy2riGc9mF1/13QAgN5M6C/sV5+CU1xdsJv/EmxItzf:iu5y2rgmFQAxB/SdJvdxItzf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a.sad 95.14 KB MD5: 2be08193f451694b7cdc56660b236325
SHA1: b6a7c4b7b626b21a41668e22b7b822cfaddbb7a4
SHA256: d8d97f85b9f60f1bc92ae953007ed55dd74f7de175b5587cb42b289bba75a38c
SSDeep: 1536:QRXDXg/1x7023OJMxfff0UTHvX06ieV4yg4nLPNa5eFPrtsKyj3sHWP+PCjWRJSc:QpDkROJMxfHpAOvbLPs8FPOKdtPpRqHw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a.sad 111.94 KB MD5: 1ed95af83966be61aef1cda100af0f91
SHA1: bb7376a9a17504cffd7e6595ac8363d65ba8d1bb
SHA256: 056d0ba3b596142217df135e0d6f49731f84ec8f7d47e71add26a12236920f7c
SSDeep: 3072:t1/BTVP1mNbCqjkakbwAxbTw+5oeDnBww214OI8jqXm2lOci6:f8bCnakb9S+5oejtbOI8jqW2l/i6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a.sad 107.03 KB MD5: 86443eb28293de6b6526fdfad7e5c767
SHA1: 7c2cda0e0838c7e383216a6b7be3ad5b228a9955
SHA256: f4365c6653c82f63c0ee946eecc0df8b1e8c34edd379bf1cabcdd212767ee841
SSDeep: 3072:t1h4ExkD0+9JmzfSYPK8bMGi7Yp4KbZLIsbU:XxkxyzKKNgcpd4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a.sad 85.02 KB MD5: 3450d24cbe81a53d52f59c238ba9a0cf
SHA1: c7f0063abbb29abfdddcfec257431c456ff901bc
SHA256: 42495ab40a7f8dccfe2cdee6db2414bc7fc61879cbd3c5f3800c9cfc259fe1fd
SSDeep: 1536:lARtwLQqCXnIXdZnQKZI9wuz5F8OHQNENxXPXUbB+qDWBjTuF2GOumd:a21hbWtz8OBN5EbB+qCI/2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a.sad 28.04 KB MD5: acf3b979d94a7aaf93175e51ea1876b6
SHA1: ecb82e8de97053e4be7a8e333be7b54024c134ca
SHA256: e02cf3cf59d0c535daea198d5170d040def52d9a926b95fde54b25569cc1533c
SSDeep: 768:iDkrYytojX+Ztc/OBLuYe0q9p1YSHZvl4d/G:iDkUy+ItcWYYe6St+ZG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a.sad 92.11 KB MD5: 546291521614677593cd617a559c5730
SHA1: 6e408fd617a834704415f5c954d3f6df2a29063e
SHA256: d88ad69dd57942773b9a836051496560da72c527bf99805f0c9f2a38dfc4a0bc
SSDeep: 1536:NTk4qAmf/6MIr7Ad4xPfwZRMq5Z29t0t/tIQqfvaMjxbLFf1ZQQSVQQxoJLav:NhqA0/XIr7ZNfQhSW1IQitjxbzZQQQZX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a.sad 35.13 KB MD5: 178fd3c343d74906e944fc1d57ef3094
SHA1: fdb37067b1fa798cc4cbd213565c892c26a07292
SHA256: b13dd4044d66cbab81ac05f220d8cfac738ade979c951d007261b3e869c6be49
SSDeep: 768:8RWlMLN8rKVeRD/MAPq5fC3tygIXn22O4avH+4egE3UlG2KsiuR:8eaNvIZik3tygc3Y+1gEBsdR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif.sad 55.98 KB MD5: 7415e3c8717cd40eb928b0b63cb04a1b
SHA1: 37bc4343dc6ca005c1fa6a693a0cb07aaacfea83
SHA256: 8dd21f21a947ddbb9d5f100dc1a6d59a6ce79f97723259a83da59f1f385e1e2e
SSDeep: 1536:JfP8vvYEZYI3b6/I8xfvv22xoWn6YMW3NWA:tP8vvYEZYkOI8JvO+wy/
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c81e728d9d4c2f636f067f89cc14862c
SHA1: da4b9237bacccdf19c0760cab7aec4a8359010b0
SHA256: d4735e3a265e16eee03f59718b9b5d03019c07d8b6c51f90da3a666eec13ab35
SSDeep: 3:X:X
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg.sad 66.82 KB MD5: dc4426f8e15571e2a3eca8457cc39ca0
SHA1: 5db7f6032421ea66f07d0cb5b262601fb0646a63
SHA256: 934b591a98ee6c104e6e5ef4bac5d842fac6299d80d9af0274d71daa68823bc3
SSDeep: 1536:KMvqHaBYY2C2caROt93yQDQEi/mZvlKKg+A/C+LXi7FNIpRBJE:K4qH4YY2CP13x4/mNAfLXioE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png.sad 2.30 KB MD5: 5e340c9a11d618f19596d746879206a8
SHA1: 771139ebf00708741a5fe0b2165fabacea5f4c6b
SHA256: 02c9a74640354470df96577adbd0705cbb10792b7366d8f70cc6fbece0821373
SSDeep: 48:UaClee/po+pfk8rPjo54E+9zYuP6z88VZ7YXwJj0KpRV7oh93KKT0Wc:w/Zrbo5JiZdkIwJ1bg5KKYWc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif.sad 116.20 KB MD5: db99ad8bd0f72f69224df4004aa3ca52
SHA1: 392a79fa9f946a777207d7587548fe21bd6b51ee
SHA256: 3a253dab0b623d57542f83e40a7e8ab272fc644aa12ce1fd017827700952c78a
SSDeep: 3072:M/UgO0Ngurs7dMJk+LKv8Ze7bgcJY00uMlMnLbQkclMNH7C:iUMNFsZMJ9mY0/PFclobC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif.sad 47.25 KB MD5: 238eedb493a176552dee6492ca978a4e
SHA1: d99f23a74cbbee7e55c0b5ead40e84bed0fbec34
SHA256: cda8037c255230227fb29b4d88827a0186c1a41627111751f83697892e4f503c
SSDeep: 768:XvNzejuRC/3wKwnbOLTz0ObrbL1WvUccnc6a6lQXdJQsLd/wLnftxcXhWS2MxFFK:X1i6vPaLTYObL15rta66dJgnfWcQHFg9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png.sad 34.56 KB MD5: e5909bdc047f7be8374549e1b4e16840
SHA1: f5ae473f503363b565a725c8aa478541761ea7e5
SHA256: 96fa5993697bb0dff3018863877dea2d0e19594842033262d32265998b2c3350
SSDeep: 768:6zlDS3XNcbfjkNU92XLtHqQ1wA5ZvdqnhVxQ2FcqPBB3ffEe2UqZ7:2m3dcd98KQ1zvYhVW2/5hl47
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp.sad 32.29 KB MD5: bc716878a394ad42fb9a1b4fb5a4225e
SHA1: 2508ba90c3edee1ca300a6f5d0b16a0314bbeb6e
SHA256: a3515830e6a844c628585f44b430eaa6c2caccab274f751909cceddd4b110c25
SSDeep: 768:lonfyJ3D8/IiLiND8jldX882MaNAnz6gGu2tWO4TMZA4oJ:lSU1iLFHXPaNaz6gGgO4TQfoJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg.sad 41.62 KB MD5: fcee6965ac7df7a4209b2f12d01d787f
SHA1: 9dab5c6669b155df5781758cce1d855f5027f1c2
SHA256: cb750e0821ac2c05d8171083ab58812ced9ee8ae893f15384521cb6bc0fd2b67
SSDeep: 768:9jdarr/RGDl9t6snj1gTMdC/ndLvQkB1axg6+NEXNFvQYqBghOdz6T6OOY:RErgDvNxuMI/nlQkzs0E9FvQ16OdzbOZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi.sad 127.83 KB MD5: 6b39864c5b4d36aab95c0955eef4e418
SHA1: cc68c1aff285ca524a892bc0a1ea1edb25fce7aa
SHA256: 8a949fb6977bc899b41549a1376f0b27b9028aaee76bcc1d4c806bea1ca1f519
SSDeep: 3072:KGRL+lwj0233MyGslgMzdTd0IKzh5nXBy6gaxJyAnQFg3pP:KGt1023cyGslgMZURXBy6hxBQFe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini.sad 0.66 KB MD5: bfab949b4f59e868552b0ccf216fe4b8
SHA1: 10ac4b432c0d74980ee6390dd4d3051d47636cbc
SHA256: 2591941cea313d883b880b4920f2c3cb3e87e59b9b975e3cb6aaa5172722085f
SSDeep: 12:3Hxr0BvGliu1UeGfF4cDp0k1UeGfF44ZsziETfXyvUeGfFAN8Rrk:3Hx4IlgeGfFsFeGfFnwpf7eGfFzrk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi.sad 60.54 KB MD5: 548d26c2035f7bc8ed023c694e672fc0
SHA1: e397f876672d30ab6a43de8b9130f3957d419206
SHA256: 4228f054c96dfaf3a422aaa3a8a641a586ded1eb7ddef1351350a8db6fc9d76d
SSDeep: 1536:+8o/BM1rM4Cvh2RwUEV9s881O6mn6jH1oqLJMmKVO0j:+8o/aMhp2a9sly6jVoqLJOVRj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf.sad 122.80 KB MD5: f5801aead63759f3ff45079d08508381
SHA1: 0b33b18911c91abb0e938f9ff04b5704283e1c29
SHA256: 668dfeee076c917150fa19eb7e34834d80f7db5382f3a06c273f5c31dbd26fec
SSDeep: 3072:PaNzCd2dDy8gofcv8sDoYlM64U/iIjgrvudGrAQnZ:PatW2U8g7Z1e7HrmsrH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4.sad 19.65 KB MD5: 85237fe30ae179d66cb57920880f00a1
SHA1: f9197bffada4e0e00298ef5b366090f7d06982c9
SHA256: ac7de7848d3883e0ff1a4264113253e736e4168e6c18ffb002c2bf02fedebb56
SSDeep: 384:w/HJkdCJ3Y3t0+YH4PvY80AEVQiuvsXqq4t0kdAJQdwNtQt:AOQu3tk4Y85IevXpdAJQOEt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv.sad 26.73 KB MD5: 23fb7a0ca797c2783e5e33852568d831
SHA1: 55e54fa80c9299065be81749ff131c48045effd1
SHA256: e842c74fed1e30d23ad6c0efdf550400603bd88888b36726a6d008a1e247d6d1
SSDeep: 768:Mg0MBvL/+2kFcAXgvBomwuAVWNkcvzeLsamM9eeQ:MiBDGRVwymwJVWN3z4sRMFQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4.sad 54.04 KB MD5: 3c59ebc64e951c2dc8ed9cb30fbb35f5
SHA1: d003af1cbe21e84515d0e63d81aa1731c606c083
SHA256: 5988d3097adf9fedd5591d7c5009ce9a5503a399e1e70280f96138177de17d98
SSDeep: 1536:RHn7a30a9oxLo9vGxSkPTzLEkrV9+AXA5Be2Ped:97c0hL6GBPnN+3YR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\PNwP.mkv.sad 107.94 KB MD5: eb43973dd30cd6601c18e3f1e0685db4
SHA1: edaeb479b7a281d5d0f95031ee2fb5985564a177
SHA256: 411ceb7bc32d246b4b6d37162e065a1bc02e27c4a8fcc1ac7f819a4fbba33f42
SSDeep: 3072:FEK6DTK2kC40Ixn7GYVTvWycMC7PyV2sBIOI3/H:uKa9kXdlxvi7Lj/H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4.sad 73.98 KB MD5: 3540f168f946987b5ef1781dd705c30f
SHA1: a51236a3d8a8465a7badf7dba6f3d66538c5809b
SHA256: a51a3464a41aa42bdade6669e54f008e7bca9f64bb9853ab75faa2176c3cf57a
SSDeep: 1536:yPh0HjJAmrAgBSK+WnVlOoewMU5I+++BjTUpT:60HjSmrxIK+WVU3qp++Vg5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi.sad 6.88 KB MD5: af57b422ba0ec63e5606b64d944907d0
SHA1: 8db437153247de95ea5db7750772a70f846eed44
SHA256: e26593eef133400e3cc96d7e8eb22cefc74fdc9a1d43a2dbffd69a007a8275df
SSDeep: 192:qC3QsjLgjy/SxxjSX8qDqYS1FW5Zu6KI+ssNQTXUuRsE:33Qsjcjy/SxxjSX8qJWFoZu3sWeXvsE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv.sad 9.46 KB MD5: e9a09278a142e88f30f4da0f216d4a72
SHA1: f983aec0d1d2bb7843ea675d354e07f7fc2c2091
SHA256: d9800ff58f3b321a9414a15579d9b21f604a0fda189772fcebb0485f24ce80fd
SSDeep: 192:jwiqF2Ag7nAX+DQztt6bAMJGTSSgdJ/9xOBEG3KtkusipVHB6n7ZKFuK7//wNhvw:jI8Nn++DxAgFzdJ/XO9EHInjK7//wNhw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4.sad 22.86 KB MD5: 653ec06e368869cb0d7f10d9594fdbb0
SHA1: f92d7571015b5872fe225485b60f9dbefd85a784
SHA256: 0ce860a72059ea63ba30ba6f242c92ab718bd9426638e25776799445b0c050b1
SSDeep: 384:FFpwHJVHkJGExzSfAU9+Xw6pFjJPI9jkebmBOfk1M6D//UD6LPJJij2Uj1B4Ic+S:ZIdklxzMAUww6pZ9IFke6bM6b/UG7y1m
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv.sad 39.73 KB MD5: 49e84a15fa3fd91169370958fbed99be
SHA1: 0f2917fdc72f840d58917fbea3cbf720d4298a97
SHA256: bbeb031682f3156e6472f05557ac41d3ca2a036b7c1a27da5fd995c3270b0e44
SSDeep: 768:ynZXlU/sYn+67i0oufshaaPdBn4E7tqYhYDXPagYfoRe/mIx0A8Ei6u8Po473HF:AZXl+1+673HuaaPnqbPcwReZBBPo4bHF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv.sad 35.86 KB MD5: 33869ffe5ab5cc87cd20a730f1691c65
SHA1: 1f45d3f4ad60e77ce3c8e7fca506640a100f1561
SHA256: 1bdd56479644683add40595f4deea038a8d45fc9ad6d988afcbd40e4812e64f5
SSDeep: 768:iZGGGC+BrLPlvTpS1GXK7JPoCm3SHTTttI0Ks:iEFC+BvPlU1G0PoCNzhtl
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: eccbc87e4b5ce2fe28308fd9f2a7baf3
SHA1: 77de68daecd823babbb58edb1c8e14d7106e83bb
SHA256: 4e07408562bedb8b60ce05c1decfe3ad16b72230967de01f640b7e4729b49fce
SSDeep: 3:W:W
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\sadcomputer_note.txt 0.27 KB MD5: fe2c0eff1cb94ee59888f8ce4813529d
SHA1: bf33644db35a108b5578dda788237823f89f0d47
SHA256: 3fe806643f26876b3a6c29df4998194c580215680eb33cee7d738e3508221bf2
SSDeep: 6:mk2BDhZ/5w90lmONczrmzKNAw+dQA8vauQyKSEwLgn:1mDz/5w9pONczQBS5fQaEegn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4.sad 30.18 KB MD5: ce979699c4c53a5348500ac6e33fe8c4
SHA1: 4f27d969f52272f89e1842990774ee4aaf6934e0
SHA256: 95d8109dc89590be1b41b5417f5cddfd779e12ac455165cc1d1a21ecd0e2a06b
SSDeep: 768:s2ngbo7/Xp0HWIA59zBZ+8f9W/eC1S43OpnA8fji3/UsaOuybF:s2g53A5rs8fk/Jg4AAUi3/UyuybF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv.sad 117.11 KB MD5: 86a30981c88921f90dd9c996631f3d83
SHA1: c82c78c53d1c0c9c74812c1e62e6915bc5c85c6c
SHA256: ad235cb1fc87c60acf11d7ac532eb209a32f1e5fed3aee2aaaac97c2ba30b3ba
SSDeep: 1536:e7m2EFlYsnitYcUv+I5j8ocEJ5UDs3ILv9L8TahZOXXkWneP1EpsrA3atQX8iKtD:e4YK8QzODsYL14GhZOHHeWp7BznYjwpG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv.sad 85.15 KB MD5: e7545f43ed7050b2e64453b0ced45376
SHA1: 37441725805791d6c76acdaabbddf6cfaa4b9a31
SHA256: 401f7cd36afd64a4566d093524583f1462220c3a355948e67611703b3248e94f
SSDeep: 1536:zerZQG5c4jUJNGBfgcQpC2LwNk/FHCP4cP8bpwgsLw5hSHSH0g4JK:zAZQ5CyGBDQcUZc4c0UHSU1Y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx.sad 119.49 KB MD5: 406b705ac17259dda4ce1790be7c4e50
SHA1: 197931384a1b3b71d07fb0170fdd784d43f19214
SHA256: 9d871fb99d2fbc56cb46d9c9b1913bf204f64a36dbd6a1b3fb8df59889a147d9
SSDeep: 3072:LbnNjb/AMoi4UoPKEkpMDZtffRg2p4is8lcJdQmOT:13USPYZCBG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav.sad 127.60 KB MD5: 9b64c2c0f87f61089497a8b63a47a5e2
SHA1: 1ac2f153591c80a2fc11f11ae3686f6465bac0ba
SHA256: 12cd962916ba2fbe15d8c41cc2c8fff6969d6bbb9f44e62d0df9ba94fbcce669
SSDeep: 3072:q+YzvUw0eHsi68tpDqFrHstS+U6DP7PQg3RQhfqJr8nBd:R+vUH4t8stSP6LhDJrQf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png.sad 110.82 KB MD5: bdd390e267ff79eedc77768a19068700
SHA1: 9ca8c29eccf040d9bc0a62d9622d8f14cda71e74
SHA256: f5ba2fdfd70b5ee0b4a7e74ec30c0d00b85c1dd22f69092e34e4052576b04885
SSDeep: 3072:i34NBpuxYR/wYjklw+G/y4wZ0z4+yH3jj5Mkag5vYQRQZd9:imeA/bjiRGq4Rz4+yOka4vYQRQZX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf.sad 56.09 KB MD5: 31031d6863967dd020d2df7c578f3c9a
SHA1: c6696934cd26ab8422ea71e4b457c1b82cf337ad
SHA256: b230220c704d89d0bb7f6a93e6cc5c48fcf8b7767d4d379edc34e3d667881edc
SSDeep: 768:Jw1jzfpVAG2aeds2N2DevzUGDybmhGKUPqUodRW/ije/S8zV7S3hC8SlLgbP4Tcu:G1fSO2IDevz9/wod+S8zxeT6dguS1k
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi.sad 44.35 KB MD5: 4163841984b9050e763475ffdf2305d4
SHA1: 7271dac5ddb8b047499b9185200299f10abbfb31
SHA256: 8dce559142c7cb0970311439eea4e0b00ade828306b7aeca9654a120e6fd4ef7
SSDeep: 768:3eko4d5gnftGy3HArFX3Mm9aOm1nfTv7+wKs3M7ZcIjj4q8QTKn1bTlXZYer5Vu:22Wd3HOxT9zgZ3M7aIjj4uS1bTHYefu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bTfs6W.xls.sad 71.05 KB MD5: c9420ac74f82d62faf0b55b36eb98b6f
SHA1: 040047034585533e1f7c6ae75800c6b4c9e66d01
SHA256: 06f5a188e1c5c049eabeb8e5a3ee212ddbe2f1f5d5bf65ee6239ebfd489e9ba6
SSDeep: 1536:V+iKphvskAu0U/ffT0eseOgcbb1CWx/buBNG7+sQjixIDB:V+ZD7AdkQ0OgstYs7NUB
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini.sad 0.37 KB MD5: 876a28e16a0fe5e5d376d1bdce5a521f
SHA1: 5bdf1640b9fbb19ad62f66308ee5fc74cc4951da
SHA256: be5bbf45a60e068af9c9db30ce4afc5b3abf400fa996d627a993e45b1c427fc0
SSDeep: 6:3RNxkOhaY1ynBvxmFSNe75i9ItLUDiBGfkWaky226kJpBsd5ik0HSc2f0n2lk50k:3Hxr0BvGliu1UeGfF4NsziETfXy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3.sad 131.88 KB MD5: 359cd037aaee5196b6e7d3fc69da0efb
SHA1: ee51b7a41f53efbd78cc9c027d8596d0e2261568
SHA256: 5d7e4b1e1ccba5bed2dc1caaf0e9aa79bb4f8543c6fe94739f0f7862bfe7f59a
SSDeep: 3072:rVjTzlCQGbkzqbwJHzWBS6MLybxPDDshzpms:rhTJOkzqbwJHC7M0PfuJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx.sad 119.53 KB MD5: b2d9e702deec32d41f927e31eaf660e5
SHA1: 90e1faf21eeeece078a5d5bfc23902f12546aae0
SHA256: 92d69a49fdacd731c2ee078762338a7a5e9448db9f4dcd4341754db02d80f504
SSDeep: 1536:qy7ZsiShWL6vQGh9jmensj1of5VBCivL5GSFvslNFPD+HgFZG46zP+tZB:Tsi5LXGhpVsj16CiDMNxWH46wZB
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp.sad 72.98 KB MD5: a355c42cbff9b21b0bf7ba5ec9bac68b
SHA1: d223017252527b961386fd27da355f77f2aa208e
SHA256: 6093edc8e0437ecb6959a7cb7facae4142ccb354fdae9ad45c5a31cc4bb4d568
SSDeep: 1536:/Yj5TzUvCnrt7ZOgc1AAtcQg3MB3P/k0+gVXuNE/vmuS/jXci:/fvCrhZOgc1TtcQbx/k0+gVeN59/Yi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg.sad 34.29 KB MD5: d8fecca10a7137b375569085056bf107
SHA1: d274ff0dbf3c2e57d9f144076d47d2f2451136d6
SHA256: 5582d0ddc5bd7561a081f7bd5449245f01a4519d736e28e31edd4a9588ef89f2
SSDeep: 768:2oqsCMmJURKfYKoCBvZ3lWN9LxU+g+8jzCWSmkq1oy:4MmjfYKdqNFxU083d1kq1F
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: a87ff679a2f3e71d9181a67b7542122c
SHA1: 1b6453892473a467d07372d45eb05abc2031647a
SHA256: 4b227777d4dd1fc61c6f884f48641d02b4d121d3fd328cb08b5531fcacdabf8a
SSDeep: 3:R:R
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3.sad 107.16 KB MD5: e20fa884b239a9a939265921a9e26dc6
SHA1: 04ee9cd1b2768554c2da79529921c764b48b9ab6
SHA256: 51829d4b993bbabbf41c7ea8982c9901203f83800b476aa8fcacc2268bac872f
SSDeep: 1536:zXXDT58aSM+G2CDowUgs6D2Y8vlvGEeIPn72RcfBl1jB1cBC1AFmNwMnwQNNAAWH:jXpemUwVNvavG+P3l1cB1mXR8AiK16f
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx.sad 19.45 KB MD5: ecdbee0a1291cc834b524d942485e8d8
SHA1: 17dab941086c5378bfe915ee0d34b10627340bec
SHA256: ea8d60a90cac23fbbe17514890bf4296911176af0231d6fb4f163ea6eb46a1a0
SSDeep: 384:iydtq7IfTtzb7NDcy735NG0bm9/cgEiX724+fpPnJHSDg2:iSrZW2OELe72ZfpPJ8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods.sad 103.91 KB MD5: eaff9946a9a4ebb5715a3878df55965e
SHA1: 9846475eb826f4c0ae9ea5c03208edae586b6d71
SHA256: 3f1f114813d68f71b84042f99bdc66c501784f74d06370aa64bc456c2a79ab97
SSDeep: 3072:JydpdItpaJB/5ta00nWs9LqNl/9ApWcXm:6oD4BtaRhWMXm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods.sad 34.56 KB MD5: c65bdd68f3172304ed7f402917964a63
SHA1: d0840696bc2b7bef7b3c6e551b8665703e78c7b7
SHA256: 4e5b2d918078d86c20ff1dc589d264c1d2d1f48b247ef467b6a651fc4e46458b
SSDeep: 768:/7LS4CG72wKYyKHHBf3pZe4iVdiR4sTiImb:zLS4DiYyaHBf324iX24BVb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\Z8Akuiw8nv_CsZ.odt.sad 69.71 KB MD5: d8db50d56b86836b236b808aaf8e30db
SHA1: 1fd276bbf7f0d723920f448a8cdc575916e1ad0d
SHA256: 9ca6dd69d9a68276bd14b125279d83789cfeacc6802beda2a51169a300dc38dc
SSDeep: 1536:dbBzX8ka1TMw1yp19z70zjcE0RrVRRjQeorcYasTbjX4OJ:dbxX8da9117lR5Q9YxIEOJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: e4da3b7fbbce2345d7772b0674a318d5
SHA1: ac3478d69a3c81fa62e60f5c3696165a4e5e6ac4
SHA256: ef2d127de37b942baad06145e54b0c619a1f22327b2ebbcfbec78f5564afe39d
SSDeep: 3:Q:Q
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 1679091c5a880faf6fb5e6087eb1b2dc
SHA1: c1dfd96eea8cc2b62785275bca38ac261256e278
SHA256: e7f6c011776e8db7cd330b54174fd76f7d0216b612387a5ffcfb81e6f0919683
SSDeep: 3:T:T
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c9f0f895fb98ab9159f51fd0297e236d
SHA1: fe5dbbcea5ce7e2988b8c69bcfdfde8904aabc1f
SHA256: 2c624232cdd221771294dfbb310aca000a0df6ac8b66b696d90ef06fdefb64a3
SSDeep: 3:d:d
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 45c48cce2e2d7fbdea1afc51c7c6ad26
SHA1: 0ade7c2cf97f75d009975f4d720d1fa6c19f4897
SHA256: 19581e27de7ced00ff1ce50b2047e7a567c76b1cbaebabe5ef03f7c3017bb5b7
SSDeep: 3:c:c
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: d3d9446802a44259755d38e6d163e820
SHA1: b1d5781111d84f7b3fe45a0852e59758cd7a87e5
SHA256: 4a44dc15364204a80fe80e9039455cc1608281820fe2b24f1e5233ade6af1dd5
SSDeep: 3:Mn:Mn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 6512bd43d9caa6e02c990b0a82652dca
SHA1: 17ba0791499db908433b80f37c5fbc89b870084b
SHA256: 4fc82b26aecb47d2868c4efbe3581732a3e7cbcc6c2efb32062c08170a05eeb8
SSDeep: 3:Nn:N
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c20ad4d76fe97759aa27a0c99bff6710
SHA1: 7b52009b64fd0a2a49e6d8a939753077792b0554
SHA256: 6b51d431df5d7f141cbececcf79edf3dd861c3b4069f0b11661a3eefacbba918
SSDeep: 3:On:On
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c51ce410c124a10e0db5e4b97fc2af39
SHA1: bd307a3ec329e10a2cff8fb87480823da114f8f4
SHA256: 3fdba35f04dc8c462986c992bcf875546257113072a909c162f7e470e581e278
SSDeep: 3:Pn:P
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: aab3238922bcc25a6f606eb525ffdc56
SHA1: fa35e192121eabf3dabf9f5ea6abdbcbc107ac3b
SHA256: 8527a891e224136950ff32ca212b45bc93f69fbb801c3b1ebedac52775f99e61
SSDeep: 3:In:In
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 9bf31c7ff062936a96d3c8bd1f8f2ff3
SHA1: f1abd670358e036c31296e66b3b66c382ac00812
SHA256: e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb
SSDeep: 3:Jn:J
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: c74d97b01eae257e44aa9d5bade97baf
SHA1: 1574bddb75c78a6fd2251d61e2993b5146201319
SHA256: b17ef6d19c7a5b1ee83b907c595526dcb1eb06db8227d650d5dda0a9f4ce8cd9
SSDeep: 3:Kn:Kn
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 70efdf2ec9b086079795c442636b55fb
SHA1: 0716d9708d321ffb6a00818614779e779925365c
SHA256: 4523540f1504cd17100c4835e85b7eefd49911580f8efff0599a8f283be6b9e3
SSDeep: 3:Ln:L
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 6f4922f45568161a8cdf4ad2299f6d23
SHA1: 9e6a55b6b4563e652a23be9d623ca5055c356940
SHA256: 4ec9599fc203d176a301536c2e091a19bc852759b255bd6818810a42c5fed14a
SSDeep: 3:En:En
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 1f0e3dad99908345f7439f8ffabdffc4
SHA1: b3f0c7f6bb763af1be91d9e74eabfeb199dc1f1f
SHA256: 9400f1b21cb527d7fa3d3eabba93557a18ebe7a2ca4e471cfe5e4c5b4ca7f767
SSDeep: 3:Fn:F
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 98f13708210194c475687be6106a3b84
SHA1: 91032ad7bbcb6cf72875e8e8207dcfba80173f7c
SHA256: f5ca38f748a1d6eaf726b8a42fb575c3c71f1864a8143301782de13da2d9202b
SSDeep: 3:F:F
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 3c59dc048e8850243be8079a5c74d079
SHA1: 472b07b9fcf2c2451e8781e944bf5f77cd8457c8
SHA256: 6f4b6612125fb3a0daecd2799dfd6c9c299424fd920f9b308110a2c1fbd8f443
SSDeep: 3:E:E
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: b6d767d2f8ed5d21a44b0e5886680cb9
SHA1: 12c6fc06c99a462375eeb3f43dfd832b08ca9e17
SHA256: 785f3ec7eb32f30b90cd0fcf3657d388b5ff4297f2f9716ff66e9b69c05ddd09
SSDeep: 3:H:H
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 37693cfc748049e45d87b8c7d8b9aacd
SHA1: d435a6cdd786300dff204ee7c2ef942d3e9034e2
SHA256: 535fa30d7e25dd8a49f1536779734ec8286108d115da5045d77f3b4185d8f790
SSDeep: 3:G:G
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 1ff1de774005f8da13f42943881c655f
SHA1: 4d134bc072212ace2df385dae143139da74ec0ef
SHA256: c2356069e9d1e79ca924378153cfbbfb4d4416b1f99d41a2940bfdb66c5319db
SSDeep: 3:B:B
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time 0.00 KB MD5: 8e296a067a37563370ded05f5a3bf3ec
SHA1: f6e1126cedebf23e1463aee73f9df08783640400
SHA256: b7a56873cd771f2c446d369b649430b65a756ba278ff97ec81bb6f55b2e73569
SSDeep: 3:A:A
False
C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\recover 0.00 KB MD5: d41d8cd98f00b204e9800998ecf8427e
SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx.sad 112.51 KB MD5: 29aaf01f884ac7b772e5b8967e4195a4
SHA1: c036dcbe292515aa17c6bf2136e5b021acbcd28a
SHA256: 734c505693f22b9a186fa41ebd3261e5a908a6472ea7f6011d38aa61245a92b1
SSDeep: 3072:IwHgommcFLLEVkJFLSpZcyv1sVFhRhIhaMCh6Kuqc9:ZAo1c9LEeJF+pKFPuF9Z
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HYWzxkG0Uz1nGSf M o.pps.sad 50.28 KB MD5: 88b19046481c4029a80b405edd569db3
SHA1: ef8df11bce80b6d463cb0b786d0f786652e59a85
SHA256: 89a367d564668d546093f098503fd3a39feed647cb9d5e59d40a97e37d10d9c1
SSDeep: 1536:kY3Pq9wWi7RRKnyIZq9OuMRHR+KxnL0Qx:kCPqdi7REvqI71cKpoQx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LX3QPPhOF6.pptx.sad 33.74 KB MD5: f26d143bd2e31b714f88bf858569e1a3
SHA1: dd422587e5c7261527331374a326e87250e3fce6
SHA256: 36ae242bcc6dfbc80a7b5e75b506ee9ab7d547667576f643579edc76e9970fa2
SSDeep: 768:khwOMeRMeUmZiOzlAf49X+X7whIN3kkp16PUhqqD:uT9vZHAwhW0kH6AqqD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\m_92-z5v.xlsx.sad 82.04 KB MD5: fc71796177053cab03e1640a2af01d50
SHA1: 2e36b26cae2d4eb4de0cafea32e2956fb9be3b92
SHA256: 7fb2f7c00fcc19617843d72ea5fb7099338455110f291dd3b3ca7c2512adf66c
SSDeep: 1536:46uvRpBGBxQFJZdZILBvT5U1V6scMgIF9IsH+n/SOpbNaP7urx:46uvRe5Lb6Zc569R+XCP7urx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nuynO1DX.xlsx.sad 116.26 KB MD5: 359dd5d13d2b627bdfd56b5b3d98d08e
SHA1: 816faf43adbd33a5fe156fff3ae769946013faeb
SHA256: d94abfa07e492a0f77bd549146e875ee85b0f55378db9a2822280944ad931743
SSDeep: 1536:qmnydzvuKS28H3B/TaFe2sBhQQFppdE8Q1h9zO98JhMz5BNolU18whNae38KFfKj:uzdSpQe99rQHh88JtuPhN9389l7jyu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OoM3defXR4nF 5fpk.pptx.sad 57.50 KB MD5: 5c83424b02af6beac45e018ecd145b0d
SHA1: 84a547f4997fce168fa643f2aead6fb3989971ab
SHA256: 0e50b8f13cd3c0077a51786565306f56bc2e699823e629206f7a5b74a50aaf4c
SSDeep: 1536:qC2j0w/1KqcE9+h0dDy+kfsNH/7sU4fU0Fyor/+:q0wADU+hWu+IsNfC1yE/+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OuA8o4U-WS3Q.pptx.sad 16.76 KB MD5: 584a29818c4ab84a1d8b53b50bd066f9
SHA1: e7afc224bbf6f7129e10b885181670e066fa7817
SHA256: bb256389f496d62f8676ffb0491f0cc8623215f59a17f0aedbaac14cc208fe81
SSDeep: 384:R4SgYys+FscaqtbRfoxymwj0EU2/PjJRvRYuHdX3iYPsopwGxHXC2VC7mb:+Sw9FuqtbpoxveGIPVRvRJFU1Gx3C20o
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PmBiipOAWT2b95.docx.sad 6.43 KB MD5: 092b12f7a6f45c43b86beb5ed9bda233
SHA1: 729549213beeeddb74860b711eafd4f5bef10de8
SHA256: c5b4ca63f2322e0a5b2fe5bd721bae62fb5c4f04c88c6ae4b81940084bf4640d
SSDeep: 96:2hW214IGTfLXAgLY5V/8KKrIDjWKRGOgCKJ6NZA9abxR/uCNRDQ7L/KXmMcHIkdb:T21NWLXTLYEKaeUjIGAxR9NReeXhQdb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\QDzJdUSV4kgAL6AQi.xlsx.sad 3.50 KB MD5: 904ac3125ff27bc35eadc1d4ce3b8c99
SHA1: 0982c79914ace9978a3805eebb4db5e102160b44
SHA256: ff4942bb7a6d295bf2bf2fb3a0d22a2b30c1dfb79fc5ae8302026fb67547dec2
SSDeep: 96:Rh3mkQTashXGW3n63KeZzzqx1ewbcQUAz+GW80Bls8:RqTjhXD63IC4cQU4WJBy8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UI8uxC.ppt.sad 30.66 KB MD5: 568bd0d694893d261f6561904a62e9b6
SHA1: 1d0949e1b3df9157c72fdb5cf9a47049edcbdffe
SHA256: d2bdc83755e9808a2b5263b3e1172c2efd9a4418d2150193e3532dc41ab82f8f
SSDeep: 768:kt3Ub5L7FmO1Gsgcl3thkZKXozaTHckc0qIHms5hOkK:W3Ub5L7Ii5RXozadc0XHmUtK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UlApawW8.docx.sad 99.24 KB MD5: 8ec133268d35b19c63f14d6720733a5f
SHA1: 62e83df4598d69502fc2da59ddcde42fead71ad7
SHA256: 51de8a027046665589c179b6ce8863319b49d1eaa882a012ca7411eeba74b700
SSDeep: 3072:IdAxRIugyTyN5ujSbtsZcU6iJ2mnrSnkV0g:IdAx/gpQSNU6GSkV0g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\xikwfo.docx.sad 130.32 KB MD5: 76cfa972e6f89d32d985e080a947ac7e
SHA1: 4fa6cd75711abf393ef75497f6e123e13af32e1d
SHA256: c450a0e0c70a22c3990c03c39a3f10311318e424820df06dee7c250e63c4b2a9
SSDeep: 3072:KE/RUhXHs/JjD1nXnBgBOksPigsHwgrHYdp01hlBV:TUhXHujpnRgB+vsfc41n3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\z0CsHAOv1NR222l7aeEa.docx.sad 120.37 KB MD5: fb72ab7bf3f2cfe3424d243f97ac0a01
SHA1: fb636bfe1a8f2ca50a860ebd82ef99785438b16b
SHA256: 97d403e9d389ebf797e2dffe238cb8d06f473d11040cca551ef004ea40742620
SSDeep: 1536:/JnqCdqyBMDRp0phsk6gicL6KeiG5UQY9wIkJoIZBzjqFTCZgDQ0QR8WyKTdusEx:hqCoGgGsSinPwFWzjqFWODaxy0ncR8I
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZPXhCkEmcja7Cg1.odt.sad 104.11 KB MD5: 30937c6785be088720b3d3da06e20002
SHA1: 96f39681dcd6b844ccf2ac56b9e8a3757ef84bfc
SHA256: 6d43c20caf78dc94496ebb20bd827267ff804bd13dc9fd007b2480e8dcfa6e66
SSDeep: 3072:YadTm+KljNOc0T/p4Vzd1uLOCko3xHBwPk:1T1KUtiuLOa3zwPk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\IYORocB89p_lfGl.doc.sad 75.04 KB MD5: bbe85f9c21ecfd2dd3fbb75158c706a2
SHA1: 7d82fb020d2a4a37391a703da539d2fd180ea168
SHA256: d08a9ed988ff228244cddbbf00ce92f0506f246e6a1894de151589f6bc7e6c62
SSDeep: 1536:dlxw1vk8f+WQDcMZccafejo1/If15qO4A1mrBDxVT6+1Rb:q1ckFQ4cafSoty1mrI4b
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\kcbegD623.doc.sad 88.12 KB MD5: baf1b53ef87e2a802261b7d2e9d99531
SHA1: e873365feb8fa0e20bf705d484b4f15cc31c11b9
SHA256: 5d1e1da77034e99d1808b8432323107e2c6b7c8e004bf4104935049a18e8aa8f
SSDeep: 1536:IOD76r0lMfakGi/5vMsPtVHlw7DCSIz1fmw5nKuqdNLiDuRyAtzopNBtJ:FDuglVA5MsxWuSIxmWQrLiDuTapjtJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\LTMcLKm jgj_DQxnOpW.rtf.sad 106.59 KB MD5: 28fe0c0c36e31e55502450e84063deb6
SHA1: fca57b42e1b28f684fb1315e28cbcab3eaf98be3
SHA256: 70d93d17413386832cb8d969622b377320742d8c1fea0d4e20231e65bc5452f0
SSDeep: 3072:3/X0qnsHDYcAsuIFd1Uoco6tFLwMQGIwDRW6Z7L:3/XHkDYc0IFdiXtPIwDRPZv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\tsr4mPTWX2Pu-.rtf.sad 7.20 KB MD5: 5828c2e57e6d1d1bf4d04c633728f2ad
SHA1: 91810a0d198cd9028a373165cb912d870f42769b
SHA256: 0c626b173572596cbbf20a5f6a39e13384bdc47a59429425b9eddc92baf4f1c9
SSDeep: 192:kMlbKfCnrff63nS4dX2htc9VFyGAWCUuEOHOf9:5l+CnrKzdytc9VgPfqf9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\sadcomputer_note.txt 0.27 KB MD5: f00346db02cfcc5b1f056a794009ffeb
SHA1: 2c92a7ff0452ac3f4cc6748d34369a99f8e7e0d5
SHA256: e00f7afdb63013b706018c55b783bffedd850f191f9a3184e9b896b498077e76
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\9wDdZOd5xc4Zcf.rtf.sad 43.12 KB MD5: 9817fa74fcc16a717c73fd66f026d182
SHA1: 8283716345180959b87957d2a2b1719484c93735
SHA256: ff1745bdfb1ae4f74917b71fd78da22ecf7c9e89250f165ba3ad1708860e9ff7
SSDeep: 768:ThfDgvlV2Qn1+1qYsZOaGsZ3AsSZPH5XrE/noVVVfkM8RMpSBDWgXPzt1acL/iy:V7gvl8QcUYsYrsZwsSBZXrE/oV3TSlrn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\gKtFx6H6Bu.rtf.sad 131.82 KB MD5: 56b061ac4f9a6af911ada1e09d7ea607
SHA1: d364e7216aeb2566750c175d84e7e3d6c21dd582
SHA256: ebde693223edc4f40b69bebb36bc2894148850e39c71b303732c0a25ff5a8af1
SSDeep: 3072:oHcog+2YoKFfqEvVDHY3dBQ+EoQXt5StihZNSjh8Dq:o8MoKxqK43dR4uSNJq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\mu7 -015C9x4.ppt.sad 57.64 KB MD5: 599f0be23865c37f96f1a2bfafaddae0
SHA1: a11726f98b66ac281f9c7af7902b038a3b03621d
SHA256: 7f5c59cd11637f7a35f78db1856e6e1883bcdb9984f06f2738d8743a3c1d9bee
SSDeep: 1536:S0FU+/GouwW05bgtCwj10lmxuL+Ip4uXybg:S0FU+/Gq0CM10moKIpDXy0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\uI6dyyMoPOh1-4wE.xlsx.sad 65.18 KB MD5: b28aec608a0484c261ee3f819c45a8bc
SHA1: b7f316fe07ed77a8975ad24797776d6203f259f7
SHA256: 43eee7ca1cdce99269a6f23e87ef6a689ae268d949bc44cb46dcb14abfa2ff51
SSDeep: 1536:k0BAI8WlR5h0Fd9+1TGVVrz6ZRnBMBzam3y7ysq:k0BAI8waFd9+4V36Zx6BArq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\W xJk.doc.sad 55.22 KB MD5: d8d00110e91a2a12e41a612299670ce1
SHA1: ce3299f54ff51f2604a6a187a031fe748016070b
SHA256: 1b5d6335c9c3f4a776a947f9a341ffdd219943667161abe1019809b4a55c03ed
SSDeep: 768:GqoHsipYyv3LCTEO3KQGi9vciBZwTYerxl33Tgwcj+d6kIg854xEchbWdxjgSCfv:kHskPLlQUvHTGjsagC3dxaBjVeE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\ZJZMmX.csv.sad 33.55 KB MD5: acd80583a64397156418be6c9754da07
SHA1: 225333e47f2f65e49d2c2a0cd28eb03f42f870ef
SHA256: c3f170ae1d5255a860e031499e34225a198de69bf68252529f3dadbb7e1d134f
SSDeep: 768:XMhJ4/HSrOQRb00XGolvPrpoMlEjP2En+eeCG:XMhnvgxavPM+xCG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\jIU-KTeW666u9.rtf.sad 82.92 KB MD5: 894908953dd0089355843f62b454e49c
SHA1: 00a410d40080a83a89abf7d6b62cfa8b030040f8
SHA256: 3a63064b54e0aefbf0315a81bb4365c3a2743094c31776173ad63ab16d09dac6
SSDeep: 1536:MSheqAdqNgc+uGcM9m2P1CmcRFR5Vt0eo9Il6WlMr7YCt7YuVqU:FQZdqNgc+ICTtCmc7R5Vt0RWXir7v9qU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\L4ikQTCMNzCWLH5RX-A.odp.sad 56.25 KB MD5: 9305b4e77d2975a55bc18e5ad5d0d8b2
SHA1: a676989cc66cc0d3f5d02ca653191c25606e6efc
SHA256: fa4a62de37d43204bef8a1ce22b96cb407c4642f1d1ce429e65309b8ef4c2324
SSDeep: 1536:F2z98SWHApApT5SLrsmvAZJuD5qGLr3w/YH/9qj:F2ztWgpApT5SLrXOJuD8G3A/YfW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\reZptHYq73qP2jkk.docx.sad 122.28 KB MD5: ffe7a0fe7634bdf236982b00c99bc06b
SHA1: 5e567c07fbcf4869dab344f7da4f5cb40aecf149
SHA256: 634c9e1a4042603c6c983979ef376721a87edca1ca6bdfe306432c6553367367
SSDeep: 3072:MmXEm+2/9NR881TQ9maYWWYE4ZzYH990q8Y2pumz/xR5LL5:Mn8/rTpVWWYJWH990qzgHxd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\v_QxEp7.xlsx.sad 12.95 KB MD5: 96386f91d33cfccda5be2abf0ac50419
SHA1: 672717051f1b56b1466e2582a79a87676ea3eb5b
SHA256: 81767f376445d2a1e171940c96e00d91448e473f790294ea2be733057c698067
SSDeep: 384:xDwHmwRe5QgM0rtv60fTL0AmdI+pwT7BgB78Aq:dwtRCQgw0fTIfHWFQ4Aq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods.sad 21.19 KB MD5: cb6368c2f40bb1e9fa952f3ee6c271f0
SHA1: 4b4cb9ee008828c9259fa00fe7b74bc3af3484d4
SHA256: 053059a098fdf059ecb0f070aa087b6227d410c9cac6082332a0ed42bbe77aeb
SSDeep: 384:RQCMQrImJ9FCd0a5EevrBPYQhL0lyWQqIxq+RAvR17RwshCsMAK21L5Qgt:RNII9AKaPnyyWiRAfRtceK21Lmgt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\Leiut0mmT4.csv.sad 110.07 KB MD5: 474038555e481ba99b55557949fd8de2
SHA1: e0f3646c24c4f59468a25db909023d7a3b0e0925
SHA256: f009a0c216f82d082a63cfaae95a24d08ae5fad8d841fbbc1b12378e02e3d0f0
SSDeep: 3072:5tGuPLPEJ/XNOUOZqIQpErfBueLrQCS3rI6/THGM3:58QcdXNOUOZxQpEzVsCWkA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\xlKip41L.ppt.sad 113.55 KB MD5: 8da3b373b3a73c8ce76d24527f9d0578
SHA1: 822db6567591daebe5e0c227ad3a39c866dd36d3
SHA256: eee7e988c9654ddd73a6a0fc502b15b3ad19f0ef2521c8cac644b95c2d4d927b
SSDeep: 3072:+8MNj+ZgDf/JIUKLOYIn8Y8YJPXNMns1Eey/yuTdK:PMZ8gr/6DSY+JPXNMnseTto
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\7s_O6mV480oi2tHxmr.doc.sad 22.32 KB MD5: 9d7dcbbd039aa8473166009c292adee9
SHA1: 85ceeb62c8e0acecb92cd6a87f4e43260a3c6d5a
SHA256: bab8ea39c488428168b51751f9975026d39db9a304a697dae33a60e025d6800d
SSDeep: 384:4xZZziFQs36nLDyXGIXf6jZrcilmQhpI2Y9vb0frgNj4UmdvJQ3ITW515TmjI:4xZlds36L2XLP6ZrMQhi28vhNj4UcWdT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\R6f1DA9 iCKxyKr.pps.sad 63.78 KB MD5: b8059d99064849666ba3238210f7c95e
SHA1: 2d88a00bfab3388c282727efd1d879aadd78edd6
SHA256: a8b0af5f748577a08a4e4e46af1e05356821755d233d45bf303dfa793d138d10
SSDeep: 1536:N3JMZhx50gp4/30gSH99yyDvPyYMsggoXMejge7K3vr:NYj5jgNG9oqyYxzFKge7K3vr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\xw4hQHNtN.docx.sad 54.84 KB MD5: 96bd27694891370a9af643a174140218
SHA1: 04d8fdf619dafb22360b4069a8d0a095e7b63fd9
SHA256: 9293fc5f24d8e85a9ad5d055eeda564fa031044168bfbfa173755b95f9057bcf
SSDeep: 1536:LLw0LpM4U7g2faXtAytlGO/wWOXjUGOL/TarPZ9sR:fPM45Ka9zGOIhXjUGU/2rPZ9sR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\z1oWRT JXeyeHNCsxj-.rtf.sad 5.30 KB MD5: 0a00de8a589a205c0673044bb0081b45
SHA1: 541ede65a050bf187fd9aec7b1d61afa3ad4f3ae
SHA256: 128e31e2e404c7fc78b098fa35635363f6862ff614f1957838cb927b809dd4ea
SSDeep: 96:6JPMho7V+3a6/iqz0lUv/1QMmLHcDLS0L0dBduaUhWFGJtlgcHK+JQ9IQBE:6lMy74a6IlUFZ/6LdzuaU7JVqhNBE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a.sad 121.91 KB MD5: c2b4128665f3ca213830d80c5ec306c9
SHA1: 93a5786f141e97f5fb31686a0b9db1414788be2a
SHA256: fee2472fee1e44506035b8b577f9602475508b35435dd22d8ee39ab0c161ce0f
SSDeep: 3072:QHe2LPE26S1WPPSY4MyWQBUwxJScpNbq9:UpLPE2APVQBFSv9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\NAZB6q6C4Dtfk4hPkm3.m4a.sad 20.13 KB MD5: b797ae1f2cdb4c4ed0f1d40b24b5f4b0
SHA1: 98e06aacb1a69a13c89bc555d1a4149ec0c49bf0
SHA256: 344e86a27ad6b3865499e51021fbc26e99fb629bc0ede1a1299ef2a47d2d852e
SSDeep: 384:9drYSD443R0Zi0LQBaKvvMsw1vBaOuAivsFt7Q1Mt1tWB2Gf94Hq9HECID:NsnisYaK2xEAiv8tKUHANJk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\qo1odpQd.mp3.sad 113.25 KB MD5: 94db7fdc4ce93938e7f3a2b231c255d5
SHA1: 18cd3da75865e6a753e19f27af69d3927bf30c6b
SHA256: 04153aa27e264b2baec931b35a04d0f9ffbad373e81bc3733e1394c678e617f0
SSDeep: 3072:zjWOzrmyAfaAp5YufTh4zH08A9gWcW/Gp3143GW4Be:zNMnTfThh8Axc0G314334Be
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\1lRoAfslce1.m4a.sad 14.09 KB MD5: 3ac01fed9039ca00e1a79a43b91530d4
SHA1: 1f9370c2ceffd3255c94fdd4c1eacacadc6875c9
SHA256: c4e6b9e1290e72505ee52de15b2f8de056fc94f237a5eb3f219a6b0f2af9cb74
SSDeep: 192:GQo3/ZtZSS983ni+3GDccZtUglZ9t9x8nATIcFoI015KM2KDY1w+2X+JZLdZjUCx:G/hSS6ElbZ9thIirKhDY1w+7ZLPwfO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\7K4RBpmdE11x5Nmwq.mp3.sad 125.43 KB MD5: 6e14ddbe4e12b870845ec6a60f5bd095
SHA1: 86d04ec8c3bfa7697dbe7058e4e15206b29f7746
SHA256: 9d5feb4e9d97708241d9ab98c68aa547eeda0142643d56015835720af8924b52
SSDeep: 3072:bBY7cHEpbDbnBDqq3FJOxHqoNjh+PyEPxs/Q40YWs4s2t:NYwHSvbIqnPob+PyEZRhaA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\or7BTgPFUiqeM5h4.wav.sad 21.89 KB MD5: 279a6c19be58a5329d6aae917a4a3085
SHA1: 523282758133b982648d8130599e220ed078253e
SHA256: 4e15e88498348dc96c2a936990f117d6596751d9efcb4405527cff70501844bb
SSDeep: 384:35+iDnujwlKFwqi0Lp3vtYOVnvttHMrqbcl231FVlGtrRKKQvgvr:s/EcFwqx7RVnv3srqbJ3TsrAKQgz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\p42w-qed9Ml_.wav.sad 38.85 KB MD5: 190a59dce357ebc7215e9b351790cb8d
SHA1: fd03798a6060ad89b483d70a87c78c2884d37b21
SHA256: c950d19b8b97e203c2e56e415927f0c2422fed4dbde1f537e74fd85eda828ed6
SSDeep: 768:cAoficy991hfsQfbhldw5EpwoKYYzgZwxDvDFI+Lx9CFEBHmGZYfEb:Lofixjh0iDdrpVY0axzDF7LxUFyZYcb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\0RjUufgwu.mp3.sad 75.04 KB MD5: 457fc55a08e3126be9dd1a1e90b29626
SHA1: d33e182d6e2bf45bd7bd9d09d0d6b477f286bbd6
SHA256: c40b84915543f7e1f4a941a5d957d2d43952e2e49ac3e1ab16ba91bb0ab8d681
SSDeep: 1536:Ff1APwJqHapSlD+2Fiffcb10TKb5o9jMiGV:FSoJqHaUDOffcBwKKCiGV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\H5hJu0.wav.sad 74.56 KB MD5: 25a92c7e0ecad8cc2c802bbd7c3e1ec4
SHA1: dc16f224e3f4d4e31e5c1d273269530d94b34257
SHA256: 1c64d322af70d2f0e42ca1516a39ed697fb0f049b451c46baad1dc802de5ca6b
SSDeep: 1536:nKS6EwvGkGHlm06jRLWM6RWcIQG+FBGeCORLe+4l7ILXIdSeMUapg45:KS6EeRGHlm04WM6RWcPT6eCO8t7eXI0b
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UtZj7c3lm4pVa0uBOn0s.m4a.sad 130.42 KB MD5: 42a14fc0f60ebdae294c816ea12e1e97
SHA1: cc2418d515b3211babb2d31cf82626baf0d9060e
SHA256: 9688100e17d3d921dd877285e17607def22624d623894dde4a8498b1aafd8f2c
SSDeep: 3072:uAyqTVtA04J3NB9Fi49Gc13y6Wds0aGWytdEdSUyW6irVY:uAyqJtA0wi49vk6WLaLCdEbyEr6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UZcAFcQa-Q2OoSUA.mp3.sad 44.30 KB MD5: 91473352e46334b4bd5d7ecaaaa8bb9a
SHA1: 06467e931253903aa36466d60a1f3d6dddad498c
SHA256: 670725054c890133c3a1835f5ee13da0a0c7cac797fcade5bd749f31550ea5a8
SSDeep: 768:Emb26w1ode5HP7jtTEZ8ebmAvEgTMxsd4oKQaSIrU9K7mkO5AjrOjsq5I:hdexHiZvjR/d4oKQaSyKkZrh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\Jr5G_g-x0iFqsh.mp3.sad 116.86 KB MD5: 7b2a61ab0ef165819d914304d6e8e735
SHA1: d83a47303d0fa49753a2a4163b4cd5c2a6880d00
SHA256: 2b64872616239fece2dba11f2cdb3cb19fde05a8f1841a6569e964fc044be4d0
SSDeep: 3072:dyLmbTFYL6dtCW89NwkQCT/C090c0BdSe4E:dy+TFY+LQ9Nw8C09s7Sen
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\QcSTIrkrRDG.m4a.sad 49.21 KB MD5: 74ac0931530212076f8ecc09e6cf6f3f
SHA1: 252c3cc116d76621db96ee1afd4a282350429eb1
SHA256: 34cc93174b2480d2e8f5eabfff328b20a53d7dff68dcedda22886eb24590053e
SSDeep: 768:N1342hKuUoE4nSd3w/jf9g+Q7EDSuhIWNsbeMRDQtPX//BHoDyZdmtVCcx3q6:PI2h3Uoki/jCN2hIWubnpCZHoDyZwC4L
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\RIR1ZzSNULpfxta5s.mp3.sad 84.41 KB MD5: 5b8d59851e55c8cf7b77e173fc7e19f0
SHA1: 0daa1c2f213c4f5758e217dc440267238269a6b5
SHA256: 4ed8f4a6ff0e5452a60314baea9a8c40f5cdb6c3364b644f2b70d210f69e7f4e
SSDeep: 1536:kJD9hcx8dxVQJzgQm+uw7+unD3/4BHBsg3CRVa+FSZF2PtnTCSgxgmxCOodHyl:khfcy0zNqaTQBHp4VtFS7onufxguoRs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\_PC3WDAOM1.wav.sad 53.75 KB MD5: 18f92458351202bf49fd0af231183674
SHA1: 07b7822562ce7cb951cfb26b2e65d1ebc061d6cf
SHA256: 6930ab990f83cf6468f9b7110637edf8b3dc73a0dccc84e6261ab825964b027d
SSDeep: 1536:saPcJ2CMbOY83XxuHpwZujFFvcAm7VWU6ibE:saPp6XxuiZujFF8caE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp.sad 131.59 KB MD5: 541991c3027ab6e60ff28955a87fd100
SHA1: 008fa70b7c930aa0ec61097c9d088057b39ed4e1
SHA256: 73c86304e0980926e26d3c1d60f6909af3b82e2058169ccbdc0b54055c284197
SSDeep: 3072:YGIXXMGhiZYdsEtO0Ys10NQRsSR5Dx9bhPXsu50VLQJLARQU:YD9HvtO0U2LR5DbfORQJMR7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QhSH0cZj.bmp.sad 59.02 KB MD5: 08586a2d16f4f55941398396e966ab67
SHA1: fdfd63ff09052170548195974803ba09d8d2df2e
SHA256: b159d22078372e5dbdfb8c75f7181334e40543fefd43890c8de0e6ba5fcf9b38
SSDeep: 1536:Eyy+8IpOqt5o1Ijt6ZkSRh3q3Cmv39YVCi5:Eyy+JYqt5o1I8r3qCgvi5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Wn0Q R-H-uB l G.png.sad 19.41 KB MD5: 00ceae38307ef6ae70f03a14032c6bf2
SHA1: 19c8fd7633bc658623bc827d44d13a2c2822b5d7
SHA256: d38dca7d143c31d54572193c727c6f3f4e8889f9ab9afca337ce8fda413507d1
SSDeep: 384:I8ir4PG+9J5DiW44PYNsREZwlOtsrC7ZVvZhzmKX6k3/Mj2WsP/glmjnmWHzG:I8j++pDiW446ErMKA53ECHHglmTmWa
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wrJdTx83G94bEufJ3yvL.png.sad 132.39 KB MD5: 75ca915ecc8f6a509757019352b25cf9
SHA1: f8b6a858c70cdc7e31028dc45eabc87c8b7df890
SHA256: cff13322a3b712582b515114907f2e031153de6d932a1a7ca39b222c72624d34
SSDeep: 3072:CHSuYvavIca/ptUINSbIGdoFiVxJgFH6O/OFve/up0QzBPHBRmuBS:CHSyTApjNSbIGWFioPOFve/ahRmuBS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\3ZTyaxoFkmaSG8M7OwFz.gif.sad 72.09 KB MD5: 750bed5fd1911322b056eedb7f13a7f9
SHA1: 06f4f6c5e0222fa8e16d9f6974446de9858af210
SHA256: 81c9d4cf6056196c73d695865fc1786e3ed3257e4b81d07bba421a1dd59369b1
SSDeep: 1536:tnE/E/a1S8nlu+NvznA9hfuPa1+h2fqCaI6/sWG:tE8i1S69Mos+r/s1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\acgGN0a76ZU_J7ymqXYx.jpg.sad 47.39 KB MD5: 6b382efb32694435ab4600bb09342ae5
SHA1: f1e93a28fa1cdb2b1783d7ec35421da3aa20ac53
SHA256: dd1e9fb4ea5bd0f14974ea4255d78c19b341ca8067f2ac08492e40f22d1a2456
SSDeep: 768:dihoSap57qJXEw5tsTfWzI48jHvdcK3wGUdQu9CRh8nXweByN51LUn/n:9Zj7Y0M+bJH1cKg5dnG2LByNfLUn/
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\Dd0xh-zgSIy-.bmp.sad 69.09 KB MD5: 02babede079e15b1e2dfec5de10e7639
SHA1: c35b71b1c83ba924476804088291bc70a34edfce
SHA256: 119fba0fc64d8bbdf541d5b09df51645d2863ca9fca3589380e0c64effdc9f11
SSDeep: 1536:gxEbIGOB00KhhoELWOb7IUqMQ1DUEVCCUCcWSusIAFd0T2xmD8jk:gtB00KhhziOb7VgDUEVmCTSu/AFd06xk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\EbX5nSz45NkAByxUXviC.jpg.sad 91.48 KB MD5: e8c5ddf4bd41a12d64f0efb2d2486edc
SHA1: 95d33a04d5f30d611498cde120fd07890e97d575
SHA256: cd70dc1f6bd85a22aa7b85f51c8beddff0fcfb3be9128d224a0753c246730170
SSDeep: 1536:kq9zwnGBxUWGXkf8PxXMvsBpPWHwvNmVAXgxKgYwCJh0pFW+RPnQ:l90GBpGc8u2HvNmVKgYwplVnQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\iqWuQZN.gif.sad 18.55 KB MD5: 7be1f037b84f2d397b5393ae68e9ec8f
SHA1: 69d9f918761700e157034aee6cd9edfad34b3bb9
SHA256: 61bbc31bb4bc4ecc87a14660b1fd4715ad396d6fd8b53f6d0377ab7cb1c04136
SSDeep: 384:5HC2NBpJsVkEsrmDl/ICGMmeEVk3IUWC0VslsXYt/WFOfnYM0wWTijC:NNB3mD6ClwbOJlsXwPFWTcC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\stC8TDSz_Qw8RvK.bmp.sad 15.68 KB MD5: fb5be91e4243e51a4f9c71288ffcfe3b
SHA1: 1d4a27b50a37aa3bbfc9a856920a8d8558d3f180
SHA256: 7418cebf8a744454ea95e3007d69afbe6413316edc9daff596d01daef16f0b63
SSDeep: 384:1tani+kxsEc2Hi0brfVvQL7veE8VhjD7VlwkXGChuFeC:1Ei+kxsEc6VyeE8VhjDBlNlEFeC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\pBfzmJL.jpg.sad 132.21 KB MD5: 08f129ab88db16c96d472a2ecd737250
SHA1: aad20e08ca60b91bd1f2478b58d9466c11a06f4b
SHA256: 6dd25632217008e60792d072b4fa0bab532947cb197cccc8c3e7d6204b3d55b3
SSDeep: 3072:9jFZ66tfaUukXMgDN4cf1LbEBsAnpktZ7sWmjcXgBwY3P:gwtXMgD+09tS+gWWcXg6Q
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\uoGJJDwB88v1G.gif.sad 120.36 KB MD5: 3dcb04d74d9945134c4987fafa8e61d7
SHA1: aafda1ec12c860b22003e83442979c53f06a22e6
SHA256: fa9cb7a92a26499ac40f4174e1287389e26959853cfbd9ce99f834613b79c9d8
SSDeep: 1536:hOcU7TxU5kssNIHma3urb3CObWQ66Y4jFd1qbGDc9Him9jcNWLVXn9/s4jXeWKzK:Mcy1SoNnpYY16Gw9Cm9pV390qfDsmS+f
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\yH1IEKOtJ0KC.gif.sad 25.11 KB MD5: 1b8d9f722722ec9e9be99ec92b11d628
SHA1: 3a3b6ca9baecff36cf8d9136f26980456b044701
SHA256: 274e13a57764b2c5c63dc45e0a7a44b2acf7245d4299763949a8c2ef2ff4ac00
SSDeep: 768:aIzVsIo2GrMiP2+/jYRVvmX130NQ+sG62l9Y4W4F:nzVTG72+jYRVvmXF8Q+Jl9I4F
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\-aWnGxiev0I8m7HIi4.bmp.sad 89.49 KB MD5: d04405d646dcfff8a2741f125ece21e4
SHA1: 385545d76ce9da55b3b7d9a952097956c954b7d1
SHA256: da390d850c2415e6d8ceb3c6ba9b8819990b9fe682ac09368ea1fead35bfb0d7
SSDeep: 1536:r/7Pt/mQj8Wvrre9p7I/emSS0bzF5jEuI4eRYHRw13S4SifIW03s097NqEul:jh/mQjXrC9p7IpS7jEFRY+SiAW0F7Id
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\JC1q1kXM.jpg.sad 26.15 KB MD5: a4d94a326dc18592237a6c93f1149c62
SHA1: a1f6346c53266bdecf748f1ea9f12f23886b3c96
SHA256: 5fa0a8c094498607f57a5a325068556835eceb6675936259bcfd16b7a319e69b
SSDeep: 768:yuxXTkZsqYd/65hoP7QfJBcUsDwFrIsxvQ36liWyJ:tXTkK5t65h6QzcRmrIiv9iWs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\X8yNY.jpg.sad 98.36 KB MD5: babdb406a3c54dc95ffab5fa063779a4
SHA1: ddafb9c77e6e717571450bc13ace31e45e5becee
SHA256: ca49ae6afb2d410dafd86a8cab44a4a86304d1a6cd4e5a6d16705426b871bd76
SSDeep: 1536:56KlThXKBDE1jB4ywJs8gXeNIDZzCC3vO48fuXRK5H0eHo4eJMh0JPgq5KXj6O1H:5Z1X9jCJsfDZzLv1iKAo1JzJPgxrgY/
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ayOHR5FQucKL7.bmp.sad 122.34 KB MD5: a2ec896a7b19b4e5257bd423343b870f
SHA1: f9551bcdce1ac1fa4dbf92d551dd8cc24367440a
SHA256: d0040addb852731e8b6f6ade26a049cba78d518bf44a4e9bea2d521f03863d19
SSDeep: 3072:nJqeo/EHdXw4WQovhUPT2foiIJJd0sgw9iyXx0ZPZvm+GnS:nA/E9R8wVjjd0sgOBsBvWnS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LkrqQJget.bmp.sad 120.65 KB MD5: 9da29c5d273d67321ab7618837a63251
SHA1: 67101b2f266e86a17097b839544bfb1561905db6
SHA256: a8c3c55c9919a59e516219c1696d1c9ecf3455192106c2da47c839a11aa17c82
SSDeep: 3072:e/mGvwilmniavpGP7NBdghqwAtY59PdN5Rc3YXk4MI8QgVDB8s:e/DnKBGPzyhKtYL1S3N0gVtX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\_UwXzks5.gif.sad 54.96 KB MD5: 1cc37985444bc04f9b6f68135bd5177e
SHA1: b7d981b0f16e94d01e274e2f64a5ac44d59230c6
SHA256: 38fba5514d20ae3c921fa514a7a137ab5f1e8c232bd90ed4468150b0921ed405
SSDeep: 1536:NOLE3S9pP1j+YB9ZmfPZewhdXZDoT8vF9G:wiYVR+XZesXZDRTG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\0te1Xz_2URt8tltNFlrH.gif.sad 85.04 KB MD5: 268a86c575f63bede28301e3b1686081
SHA1: 0edf92463fadb8b74fb13d908cd6086117f7e7b9
SHA256: f878221e6fea797678b258630aa0cf6cb3aa89d446b04c91192b60eea91fc6bc
SSDeep: 1536:FxOoCNGTe1C5CrpeCqGyBoEm3yuOpTGoVousB5ZHA1QCpDFc0ID7TiIvT8NHDd:7OoCNGSUIADNK3yJQzH5lA3pDFIimQ3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\8CeXqdTg.png.sad 34.55 KB MD5: 51defd5b22e99f8d746e56f87f9b033e
SHA1: 11d49b18f92e52e7133756d827537f9ccda7783a
SHA256: bdf0343708b540d1c2978c68ecdebb3bdf2c84afc162fb145562b15e970d4a68
SSDeep: 768:JL6VYSC1bVEKeTAY5jMf3LoCylcA0ZAh+hdXqQ:JuC1buK2APf3rylV0K+n6Q
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\gMgYrsAdGF6XOwRNuYZ.bmp.sad 69.93 KB MD5: 75a1100e048d7b5dc2ae3092378e99cb
SHA1: 643db4811d58542af638b3e1e4cf3e6a95327f79
SHA256: df2cd4c01f9fda1fe94411200f6c5cba81e706f9e74b5500f3e7122abaefa4ba
SSDeep: 1536:EIhhT+LihXlqAaPbDl2ZxL/9fArHIZqVsF4QHNQP48iu7Sor4d:Nr0aqAUoTNArHIYVsFjgL7JrE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\JY35 IIMOJiJ Td1fvz.jpg.sad 53.46 KB MD5: 6edcb1bd8362fbb0e78fe772122fcca0
SHA1: 84d1458daa82042e1344963fb2742c101866eef7
SHA256: d675147de74b2ae7d92a12091c0ae2391bd258860a84ffedf3633ac6cde8390f
SSDeep: 1536:SNOiAgPCmuImov4Uof2C8NQk9wFi5YdsEk:S8MefaBo+Re4YOD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KrappyOIit.bmp.sad 18.50 KB MD5: b65341e1b2b5374715fade85da2774da
SHA1: b2df91e0ca871034641ce79f579f05e396a34a58
SHA256: 7ddc267bcbe1aae0ba6e3b1f39517712ab48fefb13081ca4bf5fe44a6199031f
SSDeep: 384:Dzx1BDYyrLkwfEBNZtO2a45bGAophfO2NArukBQ:DDiezSZza45b0pFOju
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KyOrjb1igLRDh.gif.sad 29.87 KB MD5: dd40a2d8ed7b0ae9876d01f5d973f39e
SHA1: 56ea974a63a6a1e5cbce4b337146930581a79f7e
SHA256: a7b54517d982d19e44c818f1a8a722a5e56bab9df758fa7d11d51c58d5524ed5
SSDeep: 768:JrTQYHulyvMNOnmWwurDgXlhALyKxabp92MUjnYK6b4Qlhi8K9kr:eYHrENOBEXlOLyKxa/UjYTbbi8Xr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\sp84of.png.sad 38.76 KB MD5: a59a9b3ef6244a91ad6f2eae5a1df769
SHA1: 17926a52c7e1df75c9f26f1f3149d208e2b1648c
SHA256: d0be383eeb96f47f0e5ca493a5f61d51866ccba05695252915bca3fffb38b329
SSDeep: 768:Kyt9EHjNTxxi/GIIV1HijZ2ovQKRJ80ngHA84TPTc8yjRaze:K8ENoVM1HuZJvRX8UjfIRaze
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf.sad 13.51 KB MD5: 742e0447cc63f0be8d837fab01561c51
SHA1: dbea9a033b1893af1642538a5b9d1a33faaaee57
SHA256: 85bde0e4a1512f6cfec770ce9065db03c94d70c0b6a0c53750cc11750dae314f
SSDeep: 384:XVV9CytY5x8rxBcp5znD8tSXXXRG9Bbxoa9UkEsr:XVV9+xnaWXk95xoa9Pr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\8zRIM7rV C1alXqq7a.swf.sad 12.35 KB MD5: f7303984b201b809225dd8f9b58710b0
SHA1: 5140a327ffd765dc593486f55d0db80bc7c32001
SHA256: 43ff30a9f2b48595370c862422ac27932a6edafb20ec254f79345545d1239223
SSDeep: 192:wzLe8pIkoA647V1psd58g+eI+nQSgeGjV7BgkQpC3zlD1eKcriJKnUbuxa7vCDpQ:k1IkoA6GVfsdFvjQoGokQozHui1Cfbm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\AsClV.mkv.sad 36.50 KB MD5: 2e03c7695f5e51172db4b30f113dac31
SHA1: 5ed5808c30fc0a1d5a70e6eeecf62d8dd96f0c72
SHA256: 7bca39de48bab108bcb682fa998973a90a8b511bd39b2771db9afa3fafcc6faf
SSDeep: 768:+qrAufH1sYyc7ocC0liIaHTgapoJb1fv+Lvl8kCa7SZcQGA0hzJ:+SvfH1sYHRC0liIgguoJbRv+LvDCa7SS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k5MbMULBxV.mkv.sad 81.34 KB MD5: c70bfa020281898249cd1ad58afb0e70
SHA1: df554db9224e78c4fe1bc72924a4365b96986e34
SHA256: f8d3c83d4e8b02a3bc83d6c782c7ae606127763fd52c666b07de773eaa094ebb
SSDeep: 1536:BC1vBvO6MDkyDEI7Th9quQG4fkiMPOtFgu/yZ3DPygndeIKS:BC1Jv6DjqTGji/3iygndeI7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\KgHev__7.mp4.sad 5.62 KB MD5: 65fbce071476d511ab1f07d481b80352
SHA1: 37ecd9e884c3e8a7d59b5d91c62e910a238890bd
SHA256: 1b6a234dc94ee345808edaa51c2904bb0b87b654c9528ddf8eebfe59fff44799
SSDeep: 96:PMhMjgNZqzaOCs/iy/ltRe/4b3+8zxhk/Qwh5cNJykaFYx/aQvIkUwFidB9St2:PTCs/J0AO8zxhk/9cvmYg4IJB9So
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k_RJo8qBFWFrw9sWT_.mp4.sad 17.42 KB MD5: 0c764992c398cb0ec8298853646215e9
SHA1: 28456087925954724d6776ca8945d54da4a6fd36
SHA256: 3038d482bbd4c013974346b8ac299a1e2839b202d6ead24b3fc78780581eeeda
SSDeep: 384:BS25VBQcZQpgHVE8ywd5oBIb0uqDsW2z8ASfog6U6xmZn:coQx4VxyaPb0gP8VfwU6x0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\mplvkgt.mkv.sad 40.71 KB MD5: f89c201d6d0d77e8fc7750c271bddfe7
SHA1: 510226b8a8ef2254be2ad92c4a8f92aef595e63c
SHA256: 0566a0d9d72596e5da95bacb906ae2cde4dac1f75db46d8769a91e0324c59f1a
SSDeep: 768:FE4pOgVhxSOADAEQtlUOjPmW3jAh5KhChV5Voy754kydcz6NJFTzg08:X0gfADAj3B3jAh5KhM5Voy754DdQ6dy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\pF fiW.flv.sad 122.05 KB MD5: 68b18b18a0d5cc1f082c1c0fb682fb01
SHA1: f61882b68d556ec4b86522a9569aaf7578cb2227
SHA256: 64e02bdceee271306d11670390d7d0062ace63d7b70e46b833a7cf6d5e83ac60
SSDeep: 3072:vzkPYDtDi5I7mnyejGFHReh8H0rZ4O2GUVO8bxGVfEa:Z45nn3jGFHReh8H09473xGia
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\014Ap8HQu4NHe3 TneKR.swf.sad 17.61 KB MD5: 414942832487b7b54aab7764180e6223
SHA1: 16bdc57d5780297862421cdf276cd76342766d19
SHA256: ddb81263416798436008188dc27e44f250f0eec48fbf15329408f2c1753066cb
SSDeep: 384:A1jpFFWL/oxY67Dhbu/IfLvjIPcOe+93P/bgQ3RHrrA+:Ap8z67VyAfLrIPLeCH3Nr7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\3JR6Swb1MoF.mkv.sad 132.68 KB MD5: e1e3b98e01bd59f0dd63afbd3df43461
SHA1: 9d1b77bfab934afd8217eeb5d07d1cbbfedc0d10
SHA256: 33eb44bb58902bcddf2eae1fcccc228c8ca30106dbd031f198730b71a07031f3
SSDeep: 3072:MQeoA8YGkG1pHgUtihFqLymqekwpL7AMfg2UjtGk:RNA8Z3aPhcuZeV97AJGk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\7cvX4N8phwY.swf.sad 120.93 KB MD5: 4b26f66697dfe76dce9b5530e36f8bf8
SHA1: 180d6512afa5c1c714d1baf55f72b08c6bba91bc
SHA256: 11b3aaaf8fd0ed9d76c1473a011558650a32ce5ea9bc2f05ab5d845051c99185
SSDeep: 3072:q05qO81/lGkbOJJIQ4SaW8huBzwGgMrzgo231ZQztSgIs7ejtW7G6/IqYkjk:qMGYpILlUwpWgUysqjtW7GcIqYn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\jqncIlbB.mkv.sad 1.50 KB MD5: 807a8870b84f630406d2461a04d1f5b8
SHA1: dfa77959d7724d6d906631b3e550e92ff8d460be
SHA256: fd9bcfa2d310efd8c4f2888cadd49384ada22ddff66ab3095c81ab50523b9486
SSDeep: 24:n0cU+i/YfaVFzsyiMJ2JJzYx7pwBFC6mSJbdAWw4rzK0tD3ov+98KKlNFH7lrTwM:0cJi/ivY4JJzw0F2SXAb4n/lov6lKhhN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\uQ-gZj7LQxA2hT.swf.sad 78.84 KB MD5: 2800a710a242bf231479d31bf3a33742
SHA1: 57d65cfcd93b04ab9670cf96d7b1db84b087c53d
SHA256: 52270828a530f17f7b55f9c8ce6347f7ae7036022c731d95a321fa9d1e28d706
SSDeep: 1536:AEHGsBjaRxlEtyLAClBJos1dZno8JZry1N2uNNmsKLN4VA650MJSV:rmsRaRxlqyjTi+ZXry1NvAN41JJk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XBl_JDjruWNfdGgXj.avi.sad 46.80 KB MD5: a08d9f6e171c3f2e3c2cea39d5b434df
SHA1: 85689360b0b18e9d3c2f5f9505afcd5e6a94292b
SHA256: ed19d935ee024b0254f30a864fef2bb4846a0cf5f5fc59c1d5b7fdc7840b49b8
SSDeep: 768:oM1iMiLUeA3D5a2HyYbRmWH/4tLHk/FVGTviv6Inp89aQDzmqaBtlo414:3itK3daAFH/4tDeGTrInp89a6Cqwt6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\_P7HlGc46RDZHYyRQXF.flv.sad 62.97 KB MD5: c109bb0fd29c0ec2ddde873817df7881
SHA1: dff6e3c65fc23f91c9d86792c0b3375ad667fec9
SHA256: f1de904feee9b50260e00fdab08f7767b68decdcfcd579f3334ccc723f889332
SSDeep: 1536:DPy401G2iPTMgQEhFfawn/otFILqwvKeOBmLb6xhJde:7y5Q2uQ40FIPccLbik
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif.sad 108.94 KB MD5: 1c6f6b2660dbf0e6bc854c4ceb9265e7
SHA1: be5643b12196ff4e45dae7469f5b88c2ae153ec3
SHA256: 56a3ccfa66942c88ce968bacb7530df5c6cb5d6661fe9da19aeddddf08be297d
SSDeep: 3072:fOJyZteTGAwpEL06EodCYSz0fSM3rpP/yvXGYVX:4yeTGlp9ZMC10P3tHyvvl
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Iu4j5xThTzyhquU_FU.wav.sad 125.52 KB MD5: 978be87ca52139de0a68d1b753aa572e
SHA1: 72860797a556565852332a9fe14970569486c7d6
SHA256: 7517de951868e0ca1b441badb09b53a805eb6ad1d783e945af9f0c43791c8775
SSDeep: 3072:xzLHpOQDjQxqeoIT4cLzg9t10bweYZ6qccgde4Cjy53Jn4:xzDpRQMvITn87m8TukjCZn4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Kr02aEj0QbL1.m4a.sad 62.11 KB MD5: 33dde3bbdfdd8f52cb41383dcf1f4212
SHA1: 0cad82468d83addb0af5bdfec5ca5acfb885bd56
SHA256: 0f343ce1ec74cbca55d73cb7bf21dc75a0fb5eadbeea6229edbf3199f0b03282
SSDeep: 1536:YA1+PMP5zvrS3cXFAOu9OJGMJ1OCgNdGznpEaf:RL5ze3cXK9CJYCywzpEaf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\mpd14v.flv.sad 103.40 KB MD5: 89f93d6bf5471c945519dfe88ccd31f3
SHA1: b9a9f7b3ad58f599ac27bfd5c440933770522d62
SHA256: bb82d85d444cb6bdd323a7e0b9378b53dab051359ec633134b9328cc5e1066c2
SSDeep: 3072:yyx0lZuznt+8JbnL7rVsJahIn2EeoZEEK7hzCz8QkisGe:ye0low2bL7ZsJa+n2RCOhzCz8Qkihe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OHcWEvwL0FBfhOSZjxm.bmp.sad 117.18 KB MD5: 64998832806a890dcdc63ee711f1d6b7
SHA1: 4df19d15ab793e8a91067bf6b1cd73e3bb3c6018
SHA256: 1e5fbbca30372ab5b2dfe42605f3052b53d871128f23bf17dca5d5d32f1fe054
SSDeep: 3072:2atDjjO2IITZw/Fq5j4DsLz0fI051+AQ+X1M0w2oNTo1MKwHJ/7:2aZjrAFq5j45150sFM41MKwHJz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\P v.png.sad 73.94 KB MD5: 37f2ee8653c2c9c98f6903c664e67776
SHA1: 6be1b08d9a1241f24b831cbd2fa99b3e78b8c23d
SHA256: 7274365c20ca00d0252963573ec983d9c172fe0a8af8c86c4399f4fe85b0dab2
SSDeep: 1536://AQVNgEdrKl1WNqdQlTcNWrnXnxN6hJxKRAgl4mvZXbZ:lVqfYkDNWVNEsAG4sXbZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q9Pj.odp.sad 46.65 KB MD5: ea71ab128ecc32359c28e550dcb9fa9c
SHA1: c9566e90c647042d7c629c28c3400c835f8b9bee
SHA256: ae79f25dcb9e087968dc8a37933ce66fdaa1054877208e613672da8b95b11bbd
SSDeep: 768:XQz69HDhiZI4VXqimO9lSoVdd85H0MMpGb7WzmwPZ0eL0AiGXiPFL:gz69Uu4qilfX8l0MUVZ0eLFP6FL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Rz07V2x.swf.sad 46.41 KB MD5: dded1b8ef928aea1ab80b95d024c812a
SHA1: 78f8676227dd7aef9ae2714c3d451916ef0e1325
SHA256: 55d9fd1c825352d3a42416ba2a77b1c653139c758352de0328470631d8a7dfa0
SSDeep: 768:QUuLBJzC4xOmjvMaPjsQxIazW0fSVzk1WpomrcPWN9apkIveeK784OI:QUwBJzCb7g1Ih0fSV1rcPK9QkcKA1I
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\5tHP_PmVQHPfJH.doc.sad 111.12 KB MD5: da1283163e791109e8ca9cd195c6a84a
SHA1: f9c63b2b0aabd14dcb110943428b48348c504f42
SHA256: ad46f8ae737337d413e00beb406602ffa45d92d1d4fdb8257c1c2d799bc87ef4
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\6aWr.bmp.sad 21.21 KB MD5: 502fd6a1d8f6e106d9d7f4d1ec91f00f
SHA1: 63b2f5f7a96f57a759160d5862446effcb05e5b6
SHA256: f436713921334e094aede244d5268f67752ba980ad65304228e305a28d340ade
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\BLp_ZOzF7hBVAla9p4.swf.sad 132.30 KB MD5: 41b7a687f03ebc96f70f04c613c81c43
SHA1: 391963b7b89ca975565e288fe24b3a6f51323133
SHA256: 8f8936f183fb87234c861ec047362c13a7de798f05df5d3feb5949c23c86fb00
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\cgU6uP.swf.sad 42.35 KB MD5: 34f47b766c68fcc34da32c79d19f197d
SHA1: 53caf6a1c934eca906967e4864e479a9f17dc1fb
SHA256: c507bbc00bb78dfa6e8a7c2513743efed8e94da220e1cb9f3848b8ae21457e31
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\jR2r4EM.mp4.sad 55.60 KB MD5: e1d88b7d057dffa049a12862ecfe9d01
SHA1: cf854f8e5ca266f9052a2f7285ef8e8ed62ccd20
SHA256: f60fd602dca4395ac5ff771b333f6c6296716da8cbd84c979bc6bb21de377f27
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\mT8ewA3vER5g7.pps.sad 48.08 KB MD5: 9741195585268bf11fef0924e937d37f
SHA1: a954f4c656631ee02311be24e86a7d812c1383ce
SHA256: 18bfa9b91015990be8535a45e945bff2cde2e557217551e1cad440db061e732e
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OuMNDEwQ05zUuG.pdf.sad 53.95 KB MD5: 7c64454d4f3191a24488a27483b944cc
SHA1: 44e30d0587c43f1a953a7e5572d19b8bf313d910
SHA256: 8a490db2485c68c87a5247b83e15da1f663732d3c0ff643b957915f589aa948a
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OvhUKMI.flv.sad 106.90 KB MD5: 40010ac603d4c9463b9e72843f343581
SHA1: d87d27510e9452d43c142cca5ea956601678baa5
SHA256: cc93124c403aeff09f080e3012b7565d04047559f32f12edc4ee34c5c60140ba
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\QGsV1BZvq4.pptx.sad 126.46 KB MD5: 3e174ffa7e18719037326f2456ce1b9e
SHA1: ade7ec054ec1b47e38c4a1b97172c2c98fe2cb50
SHA256: e7b8a8be4368be42d974d01e9cb84e6ddc9bb195fef12d4783610ecc5c96eb1c
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\syh1tioggl5YEpRQn.odt.sad 26.13 KB MD5: 5ecc132cf6cd1d19ab310df0fd90dbb9
SHA1: 401f407c5266de1550f686f0ea0629a283a92809
SHA256: cd6675b71a9bf8328acd1fd2135a200c23149040a98f9a9e23a65e204e2b7c3f
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\tbKBK3Tdy.png.sad 46.05 KB MD5: 111ae6a2034c5b3096da0d079bfd0a77
SHA1: f6161c461eed9b5c89917ecbe94df833a9939ff9
SHA256: df214e22deb1e247a75b929fd505d420dd581a196bd231dd9d64cfa04b7e3a0e
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\v3b8gzAUV1jJchs3Akif.swf.sad 3.75 KB MD5: 4351be655de8a05e1924d803b7f821c2
SHA1: 84719de4b2385242759e1ecea65026eda42a0237
SHA256: 6e95a12b948493e2398de7e6f7afd3176c44277b4241ee992508fb3b81da8d66
SSDeep: 3::
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
c:\users\5p5nrgjn0js halpmcxz\appdata\local\gdipfontcachev1.dat 106.27 KB MD5: 92e128dcb152d05f07faf5da64bd1c91
SHA1: 2174814ca563fc2b9679fffbf1b40bdf3ac9abec
SHA256: 11437a99f5f9c0a6df09c64abc8828ad3ecd8cf4fa601340ded86b8945edff43
SSDeep: 768:i8HrbdvVyZHgTl7ho5sZWN/Ys9byFRQ+AwqGuGyZoVyOF7rrlqTIyMnm:/pVyZHgTl7h6tKR7AwqlGyZQVO1Mnm
False
Host Behavior
File (3440)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\recover desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HYWzxkG0Uz1nGSf M o.pps desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HYWzxkG0Uz1nGSf M o.pps.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LX3QPPhOF6.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LX3QPPhOF6.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\m_92-z5v.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\m_92-z5v.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nuynO1DX.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nuynO1DX.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OoM3defXR4nF 5fpk.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OoM3defXR4nF 5fpk.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OuA8o4U-WS3Q.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OuA8o4U-WS3Q.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PmBiipOAWT2b95.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PmBiipOAWT2b95.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\QDzJdUSV4kgAL6AQi.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\QDzJdUSV4kgAL6AQi.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UI8uxC.ppt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UI8uxC.ppt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UlApawW8.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UlApawW8.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\xikwfo.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\xikwfo.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\z0CsHAOv1NR222l7aeEa.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\z0CsHAOv1NR222l7aeEa.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZPXhCkEmcja7Cg1.odt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZPXhCkEmcja7Cg1.odt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\IYORocB89p_lfGl.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\IYORocB89p_lfGl.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\kcbegD623.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\kcbegD623.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\LTMcLKm jgj_DQxnOpW.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\LTMcLKm jgj_DQxnOpW.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\tsr4mPTWX2Pu-.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\tsr4mPTWX2Pu-.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\9wDdZOd5xc4Zcf.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\9wDdZOd5xc4Zcf.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\gKtFx6H6Bu.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\gKtFx6H6Bu.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\mu7 -015C9x4.ppt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\mu7 -015C9x4.ppt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\uI6dyyMoPOh1-4wE.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\uI6dyyMoPOh1-4wE.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\W xJk.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\W xJk.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\ZJZMmX.csv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\ZJZMmX.csv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\jIU-KTeW666u9.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\jIU-KTeW666u9.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\L4ikQTCMNzCWLH5RX-A.odp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\L4ikQTCMNzCWLH5RX-A.odp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\reZptHYq73qP2jkk.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\reZptHYq73qP2jkk.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\v_QxEp7.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\v_QxEp7.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\Leiut0mmT4.csv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\Leiut0mmT4.csv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\xlKip41L.ppt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\xlKip41L.ppt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\7s_O6mV480oi2tHxmr.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\7s_O6mV480oi2tHxmr.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\R6f1DA9 iCKxyKr.pps desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\R6f1DA9 iCKxyKr.pps.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\xw4hQHNtN.docx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\xw4hQHNtN.docx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\z1oWRT JXeyeHNCsxj-.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\z1oWRT JXeyeHNCsxj-.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Music\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Pictures\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Videos\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 12
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 12
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\NAZB6q6C4Dtfk4hPkm3.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\NAZB6q6C4Dtfk4hPkm3.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\qo1odpQd.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\qo1odpQd.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\1lRoAfslce1.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\1lRoAfslce1.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\6SChOwRSHzs2I7gDNM.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\6SChOwRSHzs2I7gDNM.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\7K4RBpmdE11x5Nmwq.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\7K4RBpmdE11x5Nmwq.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\or7BTgPFUiqeM5h4.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\or7BTgPFUiqeM5h4.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\p42w-qed9Ml_.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\p42w-qed9Ml_.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\0RjUufgwu.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\0RjUufgwu.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\H5hJu0.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\H5hJu0.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UtZj7c3lm4pVa0uBOn0s.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UtZj7c3lm4pVa0uBOn0s.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UZcAFcQa-Q2OoSUA.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UZcAFcQa-Q2OoSUA.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\Jr5G_g-x0iFqsh.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\Jr5G_g-x0iFqsh.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\QcSTIrkrRDG.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\QcSTIrkrRDG.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\RIR1ZzSNULpfxta5s.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\RIR1ZzSNULpfxta5s.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\_PC3WDAOM1.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\_PC3WDAOM1.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\aO4a qiIg0.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\aO4a qiIg0.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QhSH0cZj.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QhSH0cZj.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Wn0Q R-H-uB l G.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Wn0Q R-H-uB l G.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wrJdTx83G94bEufJ3yvL.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wrJdTx83G94bEufJ3yvL.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\3ZTyaxoFkmaSG8M7OwFz.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\3ZTyaxoFkmaSG8M7OwFz.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\acgGN0a76ZU_J7ymqXYx.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\acgGN0a76ZU_J7ymqXYx.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\Dd0xh-zgSIy-.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\Dd0xh-zgSIy-.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\EbX5nSz45NkAByxUXviC.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\EbX5nSz45NkAByxUXviC.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\iqWuQZN.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\iqWuQZN.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\stC8TDSz_Qw8RvK.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\stC8TDSz_Qw8RvK.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\pBfzmJL.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\pBfzmJL.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\uoGJJDwB88v1G.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\uoGJJDwB88v1G.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\yH1IEKOtJ0KC.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\yH1IEKOtJ0KC.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\-aWnGxiev0I8m7HIi4.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\-aWnGxiev0I8m7HIi4.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\JC1q1kXM.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\JC1q1kXM.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\wIQLw8TYqxS.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\wIQLw8TYqxS.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\X8yNY.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\X8yNY.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ayOHR5FQucKL7.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ayOHR5FQucKL7.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LkrqQJget.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LkrqQJget.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\_UwXzks5.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\_UwXzks5.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\0te1Xz_2URt8tltNFlrH.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\0te1Xz_2URt8tltNFlrH.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\8CeXqdTg.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\8CeXqdTg.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\gMgYrsAdGF6XOwRNuYZ.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\gMgYrsAdGF6XOwRNuYZ.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\JY35 IIMOJiJ Td1fvz.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\JY35 IIMOJiJ Td1fvz.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KrappyOIit.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KrappyOIit.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KyOrjb1igLRDh.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KyOrjb1igLRDh.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\ld4a4_.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\ld4a4_.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\sp84of.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\sp84of.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\8zRIM7rV C1alXqq7a.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\8zRIM7rV C1alXqq7a.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\AsClV.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\AsClV.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k5MbMULBxV.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k5MbMULBxV.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\KgHev__7.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\KgHev__7.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k_RJo8qBFWFrw9sWT_.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k_RJo8qBFWFrw9sWT_.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\mplvkgt.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\mplvkgt.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\pF fiW.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\pF fiW.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\PNwP.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\PNwP.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\014Ap8HQu4NHe3 TneKR.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\014Ap8HQu4NHe3 TneKR.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\3JR6Swb1MoF.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\3JR6Swb1MoF.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\7cvX4N8phwY.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\7cvX4N8phwY.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\jqncIlbB.mkv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\jqncIlbB.mkv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\uQ-gZj7LQxA2hT.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\uQ-gZj7LQxA2hT.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XBl_JDjruWNfdGgXj.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XBl_JDjruWNfdGgXj.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XwHIHu.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XwHIHu.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\_P7HlGc46RDZHYyRQXF.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\_P7HlGc46RDZHYyRQXF.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bTfs6W.xls desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bTfs6W.xls.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Iu4j5xThTzyhquU_FU.wav desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Iu4j5xThTzyhquU_FU.wav.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JBC63LlZYmpGUISf7.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JBC63LlZYmpGUISf7.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Kr02aEj0QbL1.m4a desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Kr02aEj0QbL1.m4a.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\mpd14v.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\mpd14v.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OHcWEvwL0FBfhOSZjxm.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OHcWEvwL0FBfhOSZjxm.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\P v.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\P v.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Pc17D9P7kNyP8gLZK.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Pc17D9P7kNyP8gLZK.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q9Pj.odp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q9Pj.odp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Rz07V2x.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Rz07V2x.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\sadcomputer_note.txt desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\5tHP_PmVQHPfJH.doc desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\5tHP_PmVQHPfJH.doc.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\6aWr.bmp desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\6aWr.bmp.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\BLp_ZOzF7hBVAla9p4.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\BLp_ZOzF7hBVAla9p4.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\cgU6uP.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\cgU6uP.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\jR2r4EM.mp4 desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\jR2r4EM.mp4.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\mT8ewA3vER5g7.pps desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\mT8ewA3vER5g7.pps.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OuMNDEwQ05zUuG.pdf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OuMNDEwQ05zUuG.pdf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OvhUKMI.flv desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OvhUKMI.flv.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\QGsV1BZvq4.pptx desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\QGsV1BZvq4.pptx.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\syh1tioggl5YEpRQn.odt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\syh1tioggl5YEpRQn.odt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\tbKBK3Tdy.png desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\tbKBK3Tdy.png.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\v3b8gzAUV1jJchs3Akif.swf desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\v3b8gzAUV1jJchs3Akif.swf.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\Z8Akuiw8nv_CsZ.odt desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\Z8Akuiw8nv_CsZ.odt.sad desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 13
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 13
Fn
Create Directory C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer - True 1
Fn
Create Directory C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer - True 1
Fn
Create Directory C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0 - True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0 type = file_attributes False 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\recover type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0 type = file_attributes True 52
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\recover type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe.config type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HYWzxkG0Uz1nGSf M o.pps type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LX3QPPhOF6.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\m_92-z5v.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nuynO1DX.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OoM3defXR4nF 5fpk.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OuA8o4U-WS3Q.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PmBiipOAWT2b95.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\QDzJdUSV4kgAL6AQi.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UI8uxC.ppt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UlApawW8.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\xikwfo.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\z0CsHAOv1NR222l7aeEa.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZPXhCkEmcja7Cg1.odt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\IYORocB89p_lfGl.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\kcbegD623.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\LTMcLKm jgj_DQxnOpW.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\tsr4mPTWX2Pu-.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\9wDdZOd5xc4Zcf.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\gKtFx6H6Bu.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\mu7 -015C9x4.ppt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\uI6dyyMoPOh1-4wE.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\W xJk.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\ZJZMmX.csv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\jIU-KTeW666u9.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\L4ikQTCMNzCWLH5RX-A.odp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\reZptHYq73qP2jkk.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\v_QxEp7.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\Leiut0mmT4.csv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\xlKip41L.ppt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\7s_O6mV480oi2tHxmr.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\R6f1DA9 iCKxyKr.pps type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\xw4hQHNtN.docx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\z1oWRT JXeyeHNCsxj-.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Pictures\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Videos\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time type = file_type True 48
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\NAZB6q6C4Dtfk4hPkm3.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\qo1odpQd.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\1lRoAfslce1.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\6SChOwRSHzs2I7gDNM.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\7K4RBpmdE11x5Nmwq.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\or7BTgPFUiqeM5h4.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\p42w-qed9Ml_.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\0RjUufgwu.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\H5hJu0.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UtZj7c3lm4pVa0uBOn0s.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UZcAFcQa-Q2OoSUA.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\Jr5G_g-x0iFqsh.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\QcSTIrkrRDG.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\RIR1ZzSNULpfxta5s.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\_PC3WDAOM1.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\aO4a qiIg0.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QhSH0cZj.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Wn0Q R-H-uB l G.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wrJdTx83G94bEufJ3yvL.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\3ZTyaxoFkmaSG8M7OwFz.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\acgGN0a76ZU_J7ymqXYx.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\Dd0xh-zgSIy-.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\EbX5nSz45NkAByxUXviC.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\iqWuQZN.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\stC8TDSz_Qw8RvK.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\pBfzmJL.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\uoGJJDwB88v1G.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\yH1IEKOtJ0KC.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\-aWnGxiev0I8m7HIi4.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\JC1q1kXM.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\wIQLw8TYqxS.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\X8yNY.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ayOHR5FQucKL7.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\-eo9UKg5GOZe9YZ7z.gif.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\0YWYhCdS.png.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\bRmDheJ1.bmp.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LIaW13DZCWxMjwUFgD8Y.jpg.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LkrqQJget.bmp type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\LkrqQJget.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\QFi3AwK0EOmojf\_UwXzks5.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\0te1Xz_2URt8tltNFlrH.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\8CeXqdTg.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\gMgYrsAdGF6XOwRNuYZ.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\JY35 IIMOJiJ Td1fvz.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KrappyOIit.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\KyOrjb1igLRDh.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\ld4a4_.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\YITxh2Ju5vd145w\sp84of.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\44 KP.avi.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\DVqxeED2l8 R.avi.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fgwt-fXr0IUYpM5QQfjV.swf.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\MPCxISG77.mp4.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\UOZr- TQ-oVJXYAx.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\XEANbLiOgrUEfS_I.mp4.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\y3PYXwsIVLofW.swf.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\8zRIM7rV C1alXqq7a.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\AsClV.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k5MbMULBxV.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\KgHev__7.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\k_RJo8qBFWFrw9sWT_.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\mplvkgt.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\pF fiW.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\PNwP.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\PNwP.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\qsvCxe.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\u7zJX.mp4.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\uvSE7aJ46RHedORykZc.avi.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\WtKVwjnkJaOixos.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\YV2-NETXY3HA.mp4.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\zo_89kR0m4rC.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\ztPOFGwmTS34jTcj_.mkv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\014Ap8HQu4NHe3 TneKR.swf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\014Ap8HQu4NHe3 TneKR.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\3JR6Swb1MoF.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\7cvX4N8phwY.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\jqncIlbB.mkv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\uQ-gZj7LQxA2hT.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XBl_JDjruWNfdGgXj.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\XwHIHu.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\-AYFGuvUOD1W\jSWzjIS-Qn-Ls9CiKx6G\_P7HlGc46RDZHYyRQXF.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sadcomputer_note.txt type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-uBIrwVREIUZMo.mp4.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\09phH.csv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\25N6fArGiAF_RUFFp-W.flv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\32FaXJC4mKqjI.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\36KieJDDp.wav.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\46hS31brccWGXQ3.png.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\74ZXEX.rtf.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\B2NU8hp8G9cKZ0nQRu.avi.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Bcxs3hDt A.gif.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bTfs6W.xls type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bTfs6W.xls.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EF18hID8Ub9_2X_.mp3.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Eg_Iq5.png.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\fySR.pptx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\GVBB- -Brr1bqPyvjM.bmp.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\h DMK.jpg.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iituR.xls.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Iu4j5xThTzyhquU_FU.wav type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JBC63LlZYmpGUISf7.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Kr02aEj0QbL1.m4a type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\mpd14v.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OHcWEvwL0FBfhOSZjxm.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\P v.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Pc17D9P7kNyP8gLZK.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q9Pj.odp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Rz07V2x.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3 type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SEy3N.mp3.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Sz8H cE.xlsx.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TVBW.ods.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WlaaRZX.flv.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WXdA6sVIkAuzud.gif.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YBa0XwpwR2_Y52Xrk4J.ods.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\5tHP_PmVQHPfJH.doc type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\6aWr.bmp type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\BLp_ZOzF7hBVAla9p4.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\cgU6uP.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\jR2r4EM.mp4 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\mT8ewA3vER5g7.pps type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OuMNDEwQ05zUuG.pdf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\OvhUKMI.flv type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\QGsV1BZvq4.pptx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\syh1tioggl5YEpRQn.odt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\tbKBK3Tdy.png type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\v3b8gzAUV1jJchs3Akif.swf type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\Z8Akuiw8nv_CsZ.odt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\k130BlzOtXoHq\Z8Akuiw8nv_CsZ.odt.sad type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time type = file_type True 52
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2otCK2h1 K6KzQyuK.rtf size = 29628, size_out = 29628 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\3Y0Y64F.pptx size = 28090, size_out = 28090 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\89ijGtgzr5-n8.docx size = 68145, size_out = 68145 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9PeM.pptx size = 65860, size_out = 65860 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\d9NnY.pptx size = 37626, size_out = 37626 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 4096, size_out = 402 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dQj1o0Dohm.docx size = 53337, size_out = 53337 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Gc3 w969xZhWSc.xlsx size = 67814, size_out = 67814 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\hU4C G6tvi-0kSc2zHT.xlsx size = 86406, size_out = 86406 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HYWzxkG0Uz1nGSf M o.pps size = 38616, size_out = 38616 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\LX3QPPhOF6.pptx size = 25912, size_out = 25912 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\m_92-z5v.xlsx size = 63006, size_out = 63006 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nuynO1DX.xlsx size = 89289, size_out = 89289 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OoM3defXR4nF 5fpk.pptx size = 44161, size_out = 44161 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\OuA8o4U-WS3Q.pptx size = 12871, size_out = 12871 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PmBiipOAWT2b95.docx size = 4940, size_out = 4940 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\QDzJdUSV4kgAL6AQi.xlsx size = 4096, size_out = 2691 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UI8uxC.ppt size = 23546, size_out = 23546 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UlApawW8.docx size = 76216, size_out = 76216 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\xikwfo.docx size = 100083, size_out = 100083 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\z0CsHAOv1NR222l7aeEa.docx size = 92441, size_out = 92441 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ZPXhCkEmcja7Cg1.odt size = 79954, size_out = 79954 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\8xxYVH79N5k8F.xlsx size = 85038, size_out = 85038 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\dJ GNn.doc size = 48268, size_out = 48268 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\HQQgwxdfyvhroZhd0Pd.doc size = 78591, size_out = 78591 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OwcKj4d-MBeQBkY-WfA.csv size = 57697, size_out = 57697 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\34tyAYeA.odt size = 19844, size_out = 19844 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\8qwYJhJM0_Og_1FkPBue.xls size = 95567, size_out = 95567 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\IYORocB89p_lfGl.doc size = 57632, size_out = 57632 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\kcbegD623.doc size = 67676, size_out = 67676 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\LTMcLKm jgj_DQxnOpW.rtf size = 81864, size_out = 81864 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\d9KLba\tsr4mPTWX2Pu-.rtf size = 5525, size_out = 5525 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\9wDdZOd5xc4Zcf.rtf size = 33112, size_out = 33112 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\gKtFx6H6Bu.rtf size = 101238, size_out = 101238 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\mu7 -015C9x4.ppt size = 44267, size_out = 44267 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\fuc5ZJ iG0rFW\uI6dyyMoPOh1-4wE.xlsx size = 50055, size_out = 50055 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\W xJk.doc size = 42409, size_out = 42409 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\OyFCQ\ZJZMmX.csv size = 25770, size_out = 25770 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\jIU-KTeW666u9.rtf size = 63679, size_out = 63679 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\L4ikQTCMNzCWLH5RX-A.odp size = 43195, size_out = 43195 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\reZptHYq73qP2jkk.docx size = 93908, size_out = 93908 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\v_QxEp7.xlsx size = 9947, size_out = 9947 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx size = 88150, size_out = 88150 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\bt2Bl.csv size = 24839, size_out = 24839 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\FAs-rKjbUCrz1ftREXx.rtf size = 40230, size_out = 40230 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\mNUKqhOM.ods size = 97892, size_out = 97892 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\cmxRKR_Df0a_s.xlsx size = 47634, size_out = 47634 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\KcGC1Qy.ods size = 16275, size_out = 16275 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\Leiut0mmT4.csv size = 84532, size_out = 84532 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\RHii0YPXv4yyzZvl2\NwmZS6\xlKip41L.ppt size = 87203, size_out = 87203 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\7s_O6mV480oi2tHxmr.doc size = 17144, size_out = 17144 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\R6f1DA9 iCKxyKr.pps size = 48982, size_out = 48982 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\xw4hQHNtN.docx size = 42118, size_out = 42118 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\Y6859h6iG\z1oWRT JXeyeHNCsxj-.rtf size = 4096, size_out = 4068 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 4096, size_out = 216 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico size = 29926, size_out = 29926 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst size = 271360, size_out = 271360 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time size = 4096, size_out = 1 True 10
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\SadComputer\SadComputer\1.0.0.0\time size = 4096, size_out = 0 True 12
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\024rRnQoo.m4a size = 65461, size_out = 65461 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\4fB0nWUhgTDJsOL.mp3 size = 83935, size_out = 83935 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 4096, size_out = 504 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\rl0Q7YbTp3v7UXa.m4a size = 25505, size_out = 25505 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\0G4JNna_noSCGoW.wav size = 8329, size_out = 8329 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\BfE3s.wav size = 21171, size_out = 21171 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\MAEQXx.m4a size = 93627, size_out = 93627 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\NAZB6q6C4Dtfk4hPkm3.m4a size = 15462, size_out = 15462 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\2wS01_qBHc FN49kVFoC.wav size = 40845, size_out = 40845 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\4pWIwrL GKphSzvMN.m4a size = 23775, size_out = 23775 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\e0be5elDO2S.mp3 size = 12018, size_out = 12018 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\Nju1Sy.wav size = 29504, size_out = 29504 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\X 5JPt1NErYH.m4a size = 73071, size_out = 73071 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\FwUIK7kDEnTtg.m4a size = 85970, size_out = 85970 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\ieq2XVRo9MKPSort_MSo.m4a size = 82195, size_out = 82195 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\qo1odpQd.mp3 size = 86975, size_out = 86975 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\1lRoAfslce1.m4a size = 10819, size_out = 10819 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\6SChOwRSHzs2I7gDNM.m4a size = 59111, size_out = 59111 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\7K4RBpmdE11x5Nmwq.mp3 size = 96329, size_out = 96329 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\or7BTgPFUiqeM5h4.wav size = 16812, size_out = 16812 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\p42w-qed9Ml_.wav size = 29834, size_out = 29834 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\0RjUufgwu.mp3 size = 57632, size_out = 57632 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\H5hJu0.wav size = 57259, size_out = 57259 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UtZj7c3lm4pVa0uBOn0s.m4a size = 100160, size_out = 100160 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\-qTxcUxO6PxRrNFjHW72\8UAnYoIyh\UZcAFcQa-Q2OoSUA.mp3 size = 34026, size_out = 34026 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\Jr5G_g-x0iFqsh.mp3 size = 89749, size_out = 89749 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\QcSTIrkrRDG.m4a size = 37796, size_out = 37796 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\RIR1ZzSNULpfxta5s.mp3 size = 64825, size_out = 64825 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\-hZTWD\hDh4sk0a1Zsp6Dtg\AZhgr\DJAcRKh MS\_PC3WDAOM1.wav size = 41282, size_out = 41282 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\aO4a qiIg0.m4a size = 7276, size_out = 7276 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\JoEA3Y_M--f.m4a size = 65298, size_out = 65298 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\m uGSSV-.m4a size = 21537, size_out = 21537 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\zEcsmk8cKFvtB8k.m4a size = 70743, size_out = 70743 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\tzoKMDsMZ60xMOVdNA\Zvg4gk5e-WOdRK_MoHIN.m4a size = 26981, size_out = 26981 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CCTKJXvpdZMwFLYipvXx.gif size = 42988, size_out = 42988 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 4096, size_out = 504 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\h1kJV42AvJsf1z8XGAJ.png size = 19377, size_out = 19377 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\oZXUtWCsvM7V53d7o-.bmp size = 101060, size_out = 101060 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\QhSH0cZj.bmp size = 45327, size_out = 45327 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Wn0Q R-H-uB l G.png size = 14909, size_out = 14909 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\wrJdTx83G94bEufJ3yvL.png size = 101677, size_out = 101677 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\3ZTyaxoFkmaSG8M7OwFz.gif size = 55366, size_out = 55366 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\acgGN0a76ZU_J7ymqXYx.jpg size = 36398, size_out = 36398 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\Dd0xh-zgSIy-.bmp size = 53061, size_out = 53061 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\EbX5nSz45NkAByxUXviC.jpg size = 70257, size_out = 70257 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\iqWuQZN.gif size = 14248, size_out = 14248 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\stC8TDSz_Qw8RvK.bmp size = 12042, size_out = 12042 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\pBfzmJL.jpg size = 101537, size_out = 101537 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\uoGJJDwB88v1G.gif size = 92431, size_out = 92431 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\yH1IEKOtJ0KC.gif size = 19286, size_out = 19286 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\-aWnGxiev0I8m7HIi4.bmp size = 68729, size_out = 68729 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\JC1q1kXM.jpg size = 20081, size_out = 20081 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\wIQLw8TYqxS.png size = 4096, size_out = 2653 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\5XRZtuJyaf\X8yNY.jpg size = 75537, size_out = 75537 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ayOHR5FQucKL7.bmp size = 93956, size_out = 93956 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\x0P4aiO.jpg size = 43844, size_out = 43844 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\Yva2 GVzS.jpg size = 51316, size_out = 51316 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\yYBVA.png size = 4096, size_out = 1767 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\UwVUfnnwASdt\mhsaHQcVy43tP\zjV2v 97\ZHlUFOiYUqfaFsKkHBs.gif size = 89236, size_out = 89236 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 4096, size_out = 504 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 4096, size_out = 282 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini.sad size = 536 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini.sad size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini.sad size = 672 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini.sad size = 672 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini.sad size = 672 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini.sad size = 376 True 1
Fn
Data
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MX5gEI4Q09m\uNTAxJ-FzqUZ0PGM1DG8\YwNH-.xlsx - True 1
Fn
For performance reasons, the remaining 506 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (6)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework value_name = DbgJITDebugLaunchSetting, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework value_name = DbgManagedDebugger, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = XDUWTFONO, type = REG_NONE False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = XDUWTFONO, data = "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\SadComputer.exe", size = 112, type = REG_SZ True 1
Fn
Module (526)
»
Operation Module Additional Information Success Count Logfile
Load comctl32.dll base_address = 0x7fef87b0000 True 1
Fn
Load comctl32.dll base_address = 0x7fefb9a0000 True 1
Fn
Get Handle comctl32.dll base_address = 0x0 False 2
Fn
Get Handle c:\windows\system32\user32.dll base_address = 0x76d30000 True 1
Fn
Get Handle c:\users\5p5nrgjn0js halpmcxz\desktop\sadcomputer.exe base_address = 0xcc0000 True 38
Fn
Get Handle c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll base_address = 0x7fef87b0000 True 31
Fn
Get Handle c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll base_address = 0x7fefb9a0000 True 450
Fn
Get Handle c:\windows\system32\shell32.dll base_address = 0x7fefe4c0000 True 1
Fn
Get Address c:\windows\system32\user32.dll function = DefWindowProcW, address_out = 0x76f7b0ac True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeDebugPrivilege, luid = 20 True 1
Fn
Window (33)
»
Operation Window Name Additional Information Success Count Logfile
Create - class_name = WindowsForms10.Window.8.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create .NET-BroadcastEventWindow.4.0.0.0.141b42a.0 class_name = .NET-BroadcastEventWindow.4.0.0.0.141b42a.0, wndproc_parameter = 0 True 1
Fn
Create Sad Computer class_name = WindowsForms10.Window.8.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create - class_name = WindowsForms10.Window.0.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Label1 class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Decrypt ALL class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Encrypt ALL class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Decrypt class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Encrypt class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create - - True 1
Fn
Create TimerNativeWindow class_name = WindowsForms10.Window.0.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Sad Computer class_name = WindowsForms10.Window.8.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Enter Code class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create 4:57 class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Your Files Will Be Deleted on class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create 208 Files Encrypted class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Bitcoin Address: class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create 1BvBMSEYstWetqTFn5Au4m4GFg7xJaNVN2 class_name = WindowsForms10.EDIT.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Check class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Q: What Happend to my computer? A: Your Files Have Been Encrypted. Q: How Do i restore the files? A: You need to use bitcoin to restore the files. Q: Can i use other methods? A: Yes. You can use Paypal. Q: How can i trust? A: We dont cheat users. We restore the files. class_name = WindowsForms10.EDIT.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Your Files are Encrypted class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create TimerNativeWindow class_name = WindowsForms10.Window.0.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Enter Code class_name = WindowsForms10.Window.8.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Send class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Check class_name = WindowsForms10.BUTTON.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create - class_name = WindowsForms10.EDIT.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Code: class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create - class_name = WindowsForms10.EDIT.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create E-Mail Address: class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create TimerNativeWindow class_name = WindowsForms10.Window.0.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Info class_name = WindowsForms10.Window.8.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create - class_name = WindowsForms10.Window.0.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Create Unrecovered Computer class_name = WindowsForms10.STATIC.app.0.141b42a_r12_ad1, wndproc_parameter = 0 True 1
Fn
Keyboard (387)
»
Operation Additional Information Success Count Logfile
Get Info type = KB_LOCALE_ID, os_tid = 0, result_out = 67699721 True 25
Fn
Read virtual_key_code = VK_RBUTTON, result_out = 0 True 63
Fn
Read virtual_key_code = VK_MBUTTON, result_out = 0 True 63
Fn
Read virtual_key_code = VK_XBUTTON1, result_out = 0 True 63
Fn
Read virtual_key_code = VK_XBUTTON2, result_out = 0 True 63
Fn
Read virtual_key_code = VK_LBUTTON, result_out = -127 True 15
Fn
Read virtual_key_code = VK_LBUTTON, result_out = 1 True 13
Fn
Read virtual_key_code = VK_LBUTTON, result_out = -128 True 9
Fn
Read virtual_key_code = VK_LBUTTON, result_out = 0 True 25
Fn
Read virtual_key_code = VK_SHIFT, result_out = 0 True 16
Fn
Read virtual_key_code = VK_CONTROL, result_out = 0 True 16
Fn
Read virtual_key_code = VK_MENU, result_out = -127 True 9
Fn
Read virtual_key_code = VK_MENU, result_out = 0 True 7
Fn
System (390)
»
Operation Additional Information Success Count Logfile
Get window text window_text = 1363904 True 1
Fn
Get window text window_text = 1370352 True 2
Fn
Get window text window_text = 1370624 True 1
Fn
Get window text window_text = 1369472 True 1
Fn
Get window text window_text = 1368560 True 1
Fn
Get window text window_text = 1368464 True 1
Fn
Get window text window_text = 1368080 True 2
Fn
Get window text window_text = 1365632 True 2
Fn
Get window text window_text = 1368016 True 5
Fn
Get window text window_text = 1368496 True 2
Fn
Get window text window_text = 1368400 True 2
Fn
Get window text window_text = 1368096 True 3
Fn
Get window text window_text = 1365648 True 3
Fn
Get window text window_text = 1368512 True 2
Fn
Get window text window_text = 1368416 True 2
Fn
Get window text window_text = 1367872 True 2
Fn
Get window text window_text = 1366688 True 1
Fn
Get window text window_text = 1366640 True 1
Fn
Get window text window_text = 1366768 True 1
Fn
Get window text window_text = 1364368 True 2
Fn
Get window text window_text = 1364160 True 4
Fn
Get window text window_text = 1368960 True 7
Fn
Get window text window_text = 1366016 True 19
Fn
Get window text window_text = 1365808 True 38
Fn
Get window text window_text = 1364352 True 10
Fn
Get window text window_text = 1364144 True 16
Fn
Get window text window_text = 1368272 True 2
Fn
Get window text window_text = 1367088 True 1
Fn
Get window text window_text = 1367040 True 1
Fn
Get window text window_text = 1367168 True 3
Fn
Get window text window_text = 1364768 True 4
Fn
Get window text window_text = 1364560 True 9
Fn
Get window text window_text = 1369216 True 1
Fn
Get window text window_text = 1366816 True 4
Fn
Get window text window_text = 1366608 True 8
Fn
Get window text window_text = 1368912 True 50
Fn
Get window text window_text = 1368864 True 14
Fn
Get window text window_text = 1368880 True 20
Fn
Get window text window_text = 1364496 True 11
Fn
Get window text window_text = 1364288 True 22
Fn
Get window text window_text = 1369600 True 21
Fn
Get window text window_text = 1369504 True 21
Fn
Get window text window_text = 1369184 True 21
Fn
Get window text window_text = 1369040 True 21
Fn
Get window text window_text = 1366896 True 4
Fn
Get window text window_text = 1361280 True 1
Fn
Get window text window_text = 1367680 True 1
Fn
Get window text window_text = 1367632 True 1
Fn
Get window text window_text = 1367760 True 1
Fn
Get window text window_text = 1368976 True 2
Fn
Get window text window_text = 1367184 True 1
Fn
Get Computer Name result_out = XDUWTFONO True 1
Fn
Get Cursor x_out = 781, y_out = 505 True 4
Fn
Get Cursor x_out = 694, y_out = 635 True 4
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
Sleep duration = 1000 milliseconds (1.000 seconds) True 1
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) True 1
Fn
Get Info type = SYSTEM_PROCESS_INFORMATION True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image