16015c33...65b0 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 98/100
Dynamic Analysis Report
Classification: Wiper, Ransomware, Spyware, Backdoor

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x990 Analysis Target High (Elevated) e5.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e5.exe" -
#2 0x684 Child Process High (Elevated) cmd.exe cmd.exe /c "shutdown /r /f /t 1" #1
#3 0x86c Child Process High (Elevated) shutdown.exe shutdown /r /f /t 1 #2

Behavior Information - Grouped by Category

Process #1: e5.exe
17865 2
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\e5.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e5.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:30, Reason: Analysis Target
Unmonitor End Time: 00:04:30, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0x990
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 994
0x 9A8
0x 9B0
0x 9B4
0x 9B8
0x A48
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
buffer 0x003F0000 0x003FFFFF Process Termination - 32-bit - False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact.locked 1.28 KB MD5: 99c4ef62ffb1742c44d6051fadc12555
SHA1: 31ec1460a62701ccab1ea53982e81590304e5248
SHA256: 2aca52bcf38508d8aeff83268e3cb51b8e5ffc374d430f68c421d0797f3aca1a
SSDeep: 24:ooTDB7Ke5ihqACOh6BBjWKxck0UPMOBaNjh9jBLH/CFTcDWnomw3p01u:onqmCOCiKxzD5Y1NawWoZe1u
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg 0.98 MB MD5: f7629226bfbf7550061431a702089ba7
SHA1: 8064b124c2eecbfb9dd70980ea1c01d93dc4ada0
SHA256: 993dbcbfc0c972f2cc16be5a2000945ccdbee1a19d214346e0ecbd9f3a44caa5
SSDeep: 12288:y77eqG/y+X56AsAuatGtI64VKejdrU5mGXhO8I7vF6zleMs3a9Fg7XFq:a5Gq+X5s8teI64sGrwlOl0zleMFg7XFq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4 0.98 MB MD5: c72e6d7abe04e28d89e6dc3a078a26b3
SHA1: 87be63891fed48391f285a6746756a15352b02cd
SHA256: 97c094453bed4dc4b7fd634dffd4e17527b7da41246eb29f71efb5c4e21dfaf8
SSDeep: 24576:cx2RmNrTPsAMJNTc45vUz2bDXrWhir89wr:/mJz8RiGZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png.locked 43.79 KB MD5: 2158c8b00c6c902db5568450a5c94702
SHA1: 3c8aeb8e803188dcc85c33544ce8b45adaa04e3a
SHA256: 4f8b747c3e2f451eafe556d64d2c44d7e105615514aa629ae688facb369f1f10
SSDeep: 768:Rj4Y3p+aUe+XCR9rhQXouGSlICMs/ibg3zffRtb0Yx2XesXC44IWayDEfVlH:Rj4mUePbr6jGSlIrXcDffjb0GEe81bWW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif 0.98 MB MD5: 53529d762612f97351ca81da7b39ccf3
SHA1: 3338b097ef7d5b38009ef9166fddea2490f751f0
SHA256: 177702aaf3e8b722e3ea74ffc9cd0c14b8fbecb61c5dadf8a9bf8129a8750747
SSDeep: 24576:+vkBwKOYDKRegH3mrHul5mdbFkX9cuSVMFxAE:e6O2baSE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png.locked 75.80 KB MD5: b278961d18159fa49d35f81637fe7423
SHA1: 98ef0c57dc03cc3cf1e14317a1145d585b5830f0
SHA256: 735794ce152ae280737c8425fa79676e8a5cd968c8514398afc7d1a97875d28e
SSDeep: 1536:x1rTa6fLYsZ4eB1LiNbXCeDqmfNGURtLcXS1j+4h7cgCkw0X7:vayLYsZvB1Yby2qmf3RtcS1j+4pnCDG7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx 0.98 MB MD5: 23d54a52cda9aa83b70c58ed5e056290
SHA1: fbcc4c2e9f30eca1c2ca1d3816ced84ac508574f
SHA256: d54510c615330cd1f8de7db3a1f47ab43c4c4c5f726132a098bd339c8ad94ead
SSDeep: 24576:nKgAHlHXrS4ltr8BlXqR/7jVut4V9FO/FylNS:nK8EEWW4c
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3.locked 49.68 KB MD5: 4fe7d2f6a25f47c8d31c732d37405182
SHA1: 44ef7263a7946b12ff5972c2485933812c47e51e
SHA256: fb2efe84efcf65ea0313d688e7b5b44fe60d3355e57e361e61fd774c6102a310
SSDeep: 1536:+cHUrxkxNaES5mDGOqaMPDPBDhgP8yUdso27C:xHUr+xkEy4GOqaMPTBDhU8XdsS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt.locked 62.01 KB MD5: 0b24907cd5d17c0d1c40f2d68cb75116
SHA1: 7247c0c06700c28494220e3c0794ea5cc724fb4f
SHA256: 0b93820fa4fc71b175cc28aec2323ec328f3da93a91ba366f4b61a9a7474868e
SSDeep: 1536:f2ut0O3aRFVpbUO4efo/CZu4lf2jQhf2FCttI:U3TVZg/0uD4uWtI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf.locked 83.44 KB MD5: 792a4086a638a68550e9df89e238c951
SHA1: 1c7ae0c17c0a1839bb7c2cf7ea7cfba0c710cf6d
SHA256: eb02e76d3d071b6b7fffe8b605fe516355a520839f48d9d938f77d9048a4cb0b
SSDeep: 1536:qmLCWPy4I+d5GipwvCmK+irxiiHK6tFTeSZM5oDX0iAP59XgXR:a5eGiXm+rBAx5oDEiggXR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv.locked 51.84 KB MD5: c688ce1ea2e1dbef14a01e1520d368e3
SHA1: 3ea49b5949bce77407dbae87a399940338549516
SHA256: 2e4aabee19469895c165b91580273a3a0c709df45cd0bbab854fe52df76fd359
SSDeep: 1536:TOK2KoxJ1F/JQQ19dILUEKLSZcK5+/baIzd9:0KoxbAQ1WUnWZcKEjaY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst 0.98 MB MD5: bd8c11787f54a17b0977fc5a1bb61475
SHA1: 1ce71e25f41347a3ca56eda91bb4fc0ca5f52242
SHA256: c317cf7437638b093bed7de14f28d5a8c8c91abc07b25286ec41e2e0ace85758
SSDeep: 24576:bHtf8sH/VPE931DTXksYXJ2Y5EDTXFUZ4x:1VPokH7O
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx 0.98 MB MD5: 16faee1c83a9b435abf137bcbe508fe6
SHA1: 3bdd2e25dd5edf884a7d9d97a09f9dcd8d67030c
SHA256: 73f9927def467cc8b0e752c97f583f907378a34c8a5341d5b87cacfa6e21d83d
SSDeep: 24576:6qQZdi1QBlLBqq4B5YmpWSNXK8vormv/wLua:6qQcEZqB5Es4ya
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx 0.98 MB MD5: e1c68203de5b3ce192802bc89d923f1a
SHA1: 99a242ac96334e4d342536cf52cd176c5afa125d
SHA256: 104bd31a6902e3a44377b0ccfbb77f4a5d63709042185ca77e158e4f696bab4b
SSDeep: 12288:5Qb684ORmGqGFLO/0rencYe/vArvmUyKlk7blJHbo3CQY9aJQKy41sTaWTaNKEeC:5Qb681UMOUbevJFly3M3C9ny1sJaNI6J
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps 0.98 MB MD5: 84214a3b9033dcc62e1739638552eddf
SHA1: bc32c6bbc7aad609cd64ed490327dca2471904f4
SHA256: aeccf95f209ec15eb8ef221e8e32c788aee6405196a0fba616b4dd80f630e466
SSDeep: 12288:PF8Ouyz4CTmTe+g63dP05re+lWtSqbHpgWSaCWTnpiZnasveV99F/0+yQdud0kCi:PF86zyWA+hqlgzwToLGjwwuqkC8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx.locked 41.39 KB MD5: 83d5fcfcd28fd48b144f9e55cd80de20
SHA1: bd1aee2978b0c82995f28931d987b13b2f221376
SHA256: 4907a0be389ccfaa5c7bc8dea52809313ed04227efd050a26ed8089b5e003f1a
SSDeep: 768:eSmexaAJlE1w1WnOEV1PW+K+nBDP0q9BGT4EgFipF2NbBgwJ2JMlNUw:UqaAvE1ouVMp+BDP0+GWTJ2JI
False
C:\README.html 3.21 KB MD5: e0fb095c2d14ac7784c0687aa4818c5f
SHA1: 59ba14053febf594e1d15dd4ed04000a0196dbd7
SHA256: ec43ae13fc1f38a44aaddd744258ec0864c9d499304d88c97b927a0662ecd16c
SSDeep: 96:TGuuHZONGauTK5A9V1Efd5HRl7jQPrQb/:auGWTC9V1Efd5ay/
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt.locked 58.67 KB MD5: d6bd3f36c60d8dc28bddc122e8b626bb
SHA1: 789e7424b4d89779561003a7527cafcfb07d384b
SHA256: 21e6b3c870ffa106785c1cbc5744f462eab622c86402b02ff04634686672b826
SSDeep: 1536:CNYQuem4wdH7kn/ujtMLP8s+LVk8fKqBW2a3o7KPXnv:Ck94EH7knGjtMLP8s6e8fKqBW2Je3v
False
C:\Users\5p5NrGJn0jS HALPmcxz\windows 1.67 KB MD5: 7096cd0de0c5eda69fdb0a0f8f36ce15
SHA1: 7d9f6c16831af3e618b77cbe3b318158642f842b
SHA256: 7389cf273fb6fdeabf8c6c2351e4f45dce93abb5aca32bdd12f63bbb294519f4
SSDeep: 48:Q7A+UGzzyp4TYI8dvx9aJMjuf+pgV1DoI:7NGauTK5A9V1z
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim.locked 161.38 MB MD5: 4498b7bec7c2454ef8c52333e658adcd
SHA1: e3a717e855fce917d1ead4aae05d858d5c598663
SHA256: b84944dfa7cf271641e18ba2ed9b8ef1a6a79cba93136fed983972795f7d8ad1
SSDeep: 196608:sOj+fsWGey7DwSn9VWwGsmoad10QLT5IpSBXEg/3zEd2uOdiSNRst5YCf:nksWZyfwWVWnsdeZL91z3zEdTSzeYCf
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim 0.98 MB MD5: d864b002441777105f14ed7b95aa2037
SHA1: 4c22f8f518a1162a75fb7d45bae4c0caea457f65
SHA256: 1cbab93b15342a2d73488ba7fa0e8a4465b72e34fe48402d9eaf9e59bf0ab5ba
SSDeep: 24576:DcpzIPi8cc3f+w1XkOeNS2L3xne+s1MjP/tU:IpzMxcOwRhM+RU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact 0.98 MB MD5: ff204c7d52ed9b6a84a9c4f4b93469d3
SHA1: 83d03eda6d7e348104ffef2ec8859fd91b98c4c2
SHA256: 3dd282c42ccf9688b54861df4779afb5b0f1bab094aeb2cbfa225d1be1bc794a
SSDeep: 24576:3zANuWOkbRsSm6eodSwg4VT9bN+wXths2B5o+aMeL7cq++pTPo5Hm:+U9odvt3rTmnP+Dlm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact.locked 66.90 KB MD5: 9667f961772c9554410c77b6757af526
SHA1: 6af5c5b0f5f4e380f47cf4f73780aaa302230866
SHA256: d9a3ef29231ea9e71eee64799187a91435ed5231c818cb792fc5ca956d4fb18c
SSDeep: 1536:1/jG+ChPVnw1ntXSFTGIdqUETapRFBt+2+rWuSQvzMpwE:NsPlQXQXExWPiSuSzn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact 0.98 MB MD5: 145a4eab5e41758c22878886d6a346d1
SHA1: 42161e8c7f7a4da5304083da4aac5ad94ffa8440
SHA256: 5dc55b1080ef4c96b852d86bdd87b5a3d18f2d8f623c1072eba569f52b7787f2
SSDeep: 24576:BYycfYcybzjCE3KRAyVDkismw0ALri+arIPk:+YdJZOBsZrm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact.locked 1.27 KB MD5: adef06b306809befcc2f46d98f4befde
SHA1: e835e21abd761cb08714abd4475abb455ee17f2e
SHA256: 0762d46e1f0212a00189b76ae33c3fe4489b9dfd178328464f34e8083d764f24
SSDeep: 24:3fYPmXY9k3gcme74PzXJeYKLVN5ux1HJabOG1PQLPA6ULr7Owccyc9:3+mosn875pPDHQbDozTULWwkc9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact 0.98 MB MD5: 6dab422f15cc67cf30b9ea5db821bb2d
SHA1: 42b17a65609fc6d6afab528f6670902456cf00b9
SHA256: d63e60c427d4eab580155c8691842a9d8613c6fd4ab7696492ea0e4d7ea13784
SSDeep: 24576:3IQjQ7QnQCQZWfzNbBTYgg6pXY95vfpW8OJJHt88yv5:WWN5s6qp08ScL5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact.locked 1.27 KB MD5: 065a3a4b0f4b77080f00032f58e4bcc2
SHA1: a5830a64bfcdea1f205ee096072d0f25ea5d6e2d
SHA256: 7387cbfecf9b40617e48ef44b95952255845e44791d6dda20d03595c146b8802
SSDeep: 24:isEhOcCH08HeskklW4Hf8+NuoIu6wRjvufBaGI/fC6R/9MgE8mfxBZ0Q:ijjyJs7+NujkbufBtR6RVMfVR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact 0.98 MB MD5: aa1103f573ad4da197175678779d47de
SHA1: 2d80cf07864b166807e9b88c87ecfe0ad7eb65bc
SHA256: 9e03271a3b5532a72746d795686a68f8c75c07115240e86772c15a93a2446ddd
SSDeep: 24576:r4pXHRWUhav8UF6YpVvCvkOVH3P7MxwTSpDch7b:8DW4aNPsfV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked 1.27 KB MD5: 043b3b43dae85aa85ea5762d4962bf0c
SHA1: 157a240e85f0d6cc289b514684772987d57d961b
SHA256: a7449da2e8e8b24669e05354e359c65b036e6d853d3175ee1564a3620dade846
SSDeep: 24:dkepLP9uXtA3s7qguDMnmIaGzDEKa+5rRB+1Jbw1v65ud930:dkaL1wYo3uDMn3P4+5eHbw1yudK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact 0.98 MB MD5: 957dc40259b5414d2ac019cbc4e80f62
SHA1: 5371a5d80dc914b0cc29a5c8c975ee0be5a3a202
SHA256: bcbb61f907fde994a9d4037fbf6dfe03b7b79779f538b45a5078774ab27f3faf
SSDeep: 24576:nbHyjEd7QbGdEfYJ4/T+hZQoH7fMxhh8NGST:TyA1CT+D3bfwGn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked 1.27 KB MD5: 5dc7bbc360afce162e150e9a16d25a62
SHA1: 6f759326350213bd6162343b6065308f10f56680
SHA256: c9fe7f9ea5f25ccf022dcdf64844e21506653010a07bdbf1225013a71b27d146
SSDeep: 24:Ex8myI5Zal/SDPA8FtQPwfKt9fIHk6Ji/bTZHC77IS0Pmbu3K:ExXyI6RKPZbQ9GET/bN+qgOK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact 0.98 MB MD5: 98005a3c985d3e35b79dda7241b37abe
SHA1: a55b360bf24daeec16fc3258cb0a66ecd43ef2f2
SHA256: f74f4f50e48af8318ce48e7f951f3504db9030359874bbb7de4f5fb5dd593da7
SSDeep: 24576:M6vGsf7Oq9FOG8gy8Sc8C5KIIfGUqwb8FTtg3Xi2w:xv8D8dl5KjZ8iir
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav.locked 52.25 KB MD5: f1dcd6769b8555681751528455823a7f
SHA1: c126630756059a0ec56e3cebb892d08a7f5a1252
SHA256: ff8628d8bc8a560f660de11cfce8f86925049edc0a5aab9f12e5a3addfca8581
SSDeep: 1536:x2F+8CtlOjp7tvJ2gIEwmk/VAVQVkZOzr9:gj9dAhb/qCVkZA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav 0.98 MB MD5: f89f5d7213c2665e33df1b01e76e6a6c
SHA1: 15abecc08b5463207bc07d8f93f3f45558369ad2
SHA256: dbbd339cbe00010a2c77f98473760eaf9661c8a119fe57c50ae3b0d1ee969927
SSDeep: 24576:4P5WwpBmFiHr4nelERcDzlOwmt5dmST9yXHs30Ud:4EFgBX+yy9FRd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4.locked 71.90 KB MD5: 544e378fad22cdf02f0e33aefe1b34fb
SHA1: 20ad3348767284519308550223f2d267a3dc2ea2
SHA256: 96beff7572d3eb21835df6bd7a3ee1afaadfbb37d75e010aeda63294bb7afc28
SSDeep: 1536:vEi6ZTE+ZBlgybz3GeC8mXOvOKyQwUi0OOS4TFhyE:8iMEgvgOGGvnyQiz6Fhn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4 0.98 MB MD5: 184b737eef7eb7ae13e72fdb270557ed
SHA1: d5f74c76c8934b9a9e9537874ffce8c6382c676e
SHA256: ed693e7f5e48d20aa2d02b287f04b42797b865d147ee94602ff665fd4688ed12
SSDeep: 24576:+upp5AIIfLzpe4H7jQOkfPbbYPbvCuAoYn0J7:+0pCIIjzw4kbbGbvCuks
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png.locked 34.80 KB MD5: 966e4bcd6256698054cb261f92c65ce4
SHA1: 55eef8cbf96235cfaaac869a3be4a1c2907b3042
SHA256: c8eb25a7d7e845374b5ef88312a3b6a77b1a725d5081a9840d9c4f1463379df6
SSDeep: 768:25huJBcH7bAlFj/sBjwMYAh6EUIdYDuWTb6ZlUGP+1P0Yv:yu07yScMJ/zyDuWTbb6Iv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png 0.98 MB MD5: 7d1cbc493451a40ea925e3cf83601f96
SHA1: 8f05697004f3e3eef5d8d6e98763caacadd7ac54
SHA256: 4e6d4d00174b0ceff3265aa2d6130cb52c4538b3844f9879286173ef18876349
SSDeep: 24576:d3UDiodL4QmXxcdRl4WkYKQD9gFajW77Gp8JwXHHcED:dkGD64xQ9+ED
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg.locked 66.13 KB MD5: 0122c6fddb5527a3301854087fa1f966
SHA1: f73a8386aa3a17d5c76dc0ed6b2578bce59d3d44
SHA256: 9f0256e7ffd16a0e91564519f13ef083f0f7e5e7fdd974df8d6b33d564f062fb
SSDeep: 1536:ZlE3Y4Pf6WNfZUOxs0amqWTumMU4u2wRAQ4ig89dXK+OcF3Z6:ZlEZfZnJa9mcux5Nle
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4.locked 50.26 KB MD5: 7325bd0c77abc9f39b273f5f2d2993b9
SHA1: 73b5b3c266cc2d67137d8ef6d762f6e38dae4a9f
SHA256: 05a99f528955cf3940fc6bb29f1ddae828409638ce2cf6a9cfefb8f4ff4bf803
SSDeep: 1536:VFnrsnHTk/zl57uwsXw0Llf7ZNL9e2/zPkQz8:ngnHTk7l92XwGfb9eMPD8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif.locked 96.28 KB MD5: a4c2133364292397ccbefe9f92617c61
SHA1: 830c34e1bafa78a7329c5ee88b97bf08c0379040
SHA256: 66bc07c8d9a254427d6ffaf7db1301b4dd42e2add1ca6198781df1e383e49358
SSDeep: 3072:+R/BbL1cNasubZv/J3MZgh/Wday7fy6vwUWQvKPSub:CBbxcNa7ldogcay7f0QCPSub
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif 0.98 MB MD5: ea684ba7aecb0ce1957cbec8f044c1cd
SHA1: b803e99d27b9c13973186555c85ef581218d9f6d
SHA256: c9e082c2162d48201089f76337c6546ead612414c76e88c1694e0c874ceb3fae
SSDeep: 24576:E+NHb+qQ9+mg1qsmjRC5XkfB0gLQ1UGi7pUp:E+Y+mVMD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp.locked 62.61 KB MD5: 8366226f89ce90b5a5b693f8c6f9513a
SHA1: 02f431da6c8771bc96afe6b393a77f8f8cfea134
SHA256: 1e81b7cded7b3a9fd7aa40bccc4b312cca1711b93c86a8c267e61ea0804b4578
SSDeep: 1536:5JVI7MiPjgEtXJ0t0qzc8+S789U+OWf7gxf0NwHRi26PzQ:5ziMCFU0qYS9Akxf0N6R5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp 0.98 MB MD5: db11a6414c637cd8c15042a8012cdacc
SHA1: 9ff4578affac213892216f644ab3240856a8ab77
SHA256: 6dde61dedd5b39e643be64e751d48b398256863ef09edc11b5ae7aa5d80e5c04
SSDeep: 12288:YrVyC+9vT8EAkRAG3B2dFBwURvV84SetOL2PyQmXRXWxtGYh3L/m4Nh8YpBZZNeL:79toELAskFyoe4xtBftd3prvN0ePY8Rw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx.locked 44.12 KB MD5: 69403566767831aac3a15ff604223d79
SHA1: 0254aa4b46dbf74b0d211b35012850f929675fb1
SHA256: 753bb908c786fabf33007692cc6c0d1e334695dda326b87d3eab95fe1f91a80b
SSDeep: 768:4115+Yq2NIdFlVFIqmT8vbGqdOQNB2OnnQQ0gZJYMmpQGVJxu3C7hzcjYaPoU4mp:EAY1eTFIqhCqDNB2Wj0gZJYrpQGVJg3h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx 0.98 MB MD5: 6f385bc3636950f51964a850ad437eef
SHA1: 10e509e2b6910571919b81b7746adae76c9eb9c3
SHA256: 6a0ab1f88bf04145db4c45bb76da92fd65262ca19eba38ebae080559a5eb1b8b
SSDeep: 12288:DBxIzytURueQ6BwIzY+U4rjsftR5//5iA7S2psmTJmtd49p2sPrSePFS3keoG1Sk:fURJQ62VSrj6t/EErTJ2mz20rZPeGG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav.locked 82.00 KB MD5: 873760c6c74c70281102e4229edc3442
SHA1: 790a797420ce5a463ec09112a7ab80cde82407e6
SHA256: c9c955dcfb1766f61d3db2af90b588ba3cd67027d521fb565327c060afa216d7
SSDeep: 1536:H0O056DAWX8eubhPIcxPL/Mc8FwNwPDOxC77jQyeCL8yrcXYG:H2hRbRIcxPL/MTPySjQf9y2j
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav 0.98 MB MD5: f724c12353ae005d710b2cd598c02514
SHA1: d8db511850b5b57d83aa4787cd9fc9a15eb7e229
SHA256: e265a2717ab8137660b122f5d4757cca1835f4f4d76f278ce9c3b04ed611f25b
SSDeep: 24576:olLCJqHciQQI4SxCXRo/c/e5zx77LNPalO6bi8bXAV:wv9qTb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi.locked 21.36 KB MD5: c0898cabfa156dc33e20110a3f82f9ff
SHA1: b199ab02f55250e87cb7ebe757c7af1c92f87b31
SHA256: 4233d6428ce87c80d8d02800c22137c6c97d6b5b72d359c14a549532dee666fc
SSDeep: 384:F4Y4Cdbm9vDN5baRzuas7ser1yCRnbnREzZa0panVc4dGfrYEg25dir:Fcobm9p5/as77rE02idGfr7o
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi 0.98 MB MD5: 9bbffb7a148b5a7303a1e97e01ee4ac2
SHA1: 1be17ec518802121c859e2e0aa51708ca7540241
SHA256: 17824485df2809c0f947c505802023f7811131e209b105d92a5975bb7571e0b8
SSDeep: 24576:O08USea4DXmRu87rx2zRdIs8cpWlRl3kOiux:Of9s42LBLs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png.locked 5.49 KB MD5: 7c118cbb9603d5b5460dd50bba19b809
SHA1: 5b280e5aeefab9e22ad4ee3c16553e07816df732
SHA256: 12d51276c76cb1d502523d41b0e0afc2a50a5db568931595a84384b7cddaf71a
SSDeep: 96:ffKqMU1QpBiSMz+Oz1sRl5fcKTTX9pHO2OA6xCkYiqRaw42jvvc6LxuUiefjfXtm:fiU1QpBhmmdr82OA6xCkYiqIwL7vcEAp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png 0.98 MB MD5: 0a759e0c3cd8d6c55cc87b1d96691d7a
SHA1: 11c48d7f2884fb727dfb46e41ae441db3698a8a9
SHA256: 9008508de6acd4792044a6ee4147216b7668e2be1c734162f3650e2410974012
SSDeep: 12288:sGMgKhwJVEBFJSzkUPWfw06a61I1BaJ6OskNqbjpQxViRGObf7urfQx9YmNzkbjt:sGXVEzfj/opNqbjpMViRfTu4NZUPReU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png 0.98 MB MD5: 17761a14cb07a95909f146d237f7d0af
SHA1: 409926606545ccdba47cd7c0bf85bc25ff0fdc60
SHA256: 2ce8bd7f4e1de8dab66f75ac674b702a8db8d6c6cdab1cf5edb9d3ada27d4132
SSDeep: 24576:MG+Sz5TspL+Z7TA3X4quLQu3b+J2F3jd6xdM/H:ei6CKU+2FTdQav
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv.locked 49.02 KB MD5: a5c28c712b30eb1e2899f0952965e003
SHA1: 64a89a247f7da8308c84ac531290a1cd3e0f7b60
SHA256: 3f8ff4f80b355a9ac538b966ecb40a4a9e0b645908501c7537a45cc0332a7718
SSDeep: 1536:aTIrwrER2kV/9zrXTWfw/dP6Wup6npJwK6XC:aZOV/9zrjWIFc6jwA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv 0.98 MB MD5: fb64c7f479e6d950faddab40e79d9c7f
SHA1: 22ef9df101317fee6a6ba67eae8d0659405d3d90
SHA256: fd11196dab5d35b75e7e24bc5e2d9d2c9ab356fd726840ceb1f9928ee97102cb
SSDeep: 24576:qz0MHUGYswd6Wfi2TBWChzrUW0ff1dNNUW8gQR4Z:e+swb7/Uzd73Z
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif.locked 98.75 KB MD5: a032c4496ffe7607dbaf2944e40f2110
SHA1: 47d206ef8f52e9e2b9104f157771cdb88e2df85a
SHA256: 4c449e0fa047990ecd5abdf7ad38539f694177726fc9c4c318289206d14fb60b
SSDeep: 3072:fTjRWNA7Z8krrdm8a63kgki4AYdKzvjGZ9R:XHy0rd463kf0vDjGZ9R
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv.locked 83.41 KB MD5: b9f9b0ab26145981bb8446df44ab0e75
SHA1: 03885fb74e1851aac74aaf544e822b2b6414a250
SHA256: 6ff90f97ae5e557812c4b44732445711cfdd4cce01db214994f187aff2374521
SSDeep: 1536:nTMC7Ek3fSykDVI3F1iaLGMbFTlbS442j0thMoJS31Q2+WA:nb7E6Xr3Ca6STl2pt2hybWA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv 0.98 MB MD5: 2e40e378ad10abd2bb17c6a177bdec25
SHA1: e729de280e0ed4de32f3f0b5f808aed418eb7437
SHA256: 4bc329906e76df4d7287c02231ab7419be2722e426345d6693d801dc1cde26f2
SSDeep: 12288:fsRxVAMxkn4MeMqzr/c49xiaYPN7ZtZrpCVIHjTkqPXs8M9IQujfJBaVZzqGJRcL:fx8k41Y49x6jrEmDSdC9jfMZ7zc9Gv43
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv.locked 56.36 KB MD5: 10e9189416083c3b7203a8a5171f0490
SHA1: 079b3ddc7a65f37c724cf94b5cb86da1d7638152
SHA256: 73082fa322080e855dd4be10cdbe58f5a0d992245316d2f3f922aaf07ad60519
SSDeep: 1536:FZxM90clv6bDXn8Aimmt/pmsTFoqxbzFj:fxC/6HXWFpfK8Pd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv 0.98 MB MD5: 3cad0c9a4a1782a447fd5654cf0f1aff
SHA1: ee486e57c28351f24b93438bff45ec9ca1f3a43b
SHA256: f51d4a424ae46cd1ab4aefa0909a20886f8535d1c0cc6a38ee6cade30a8601b9
SSDeep: 24576:A6jDSFKnZCX0PwQfWaLX8WWIAP+wuDEwYst:zlZE4AP/G
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4.locked 74.36 KB MD5: 6d4ff11920bdf02f8f9c960b3f03c51b
SHA1: 4696d57865e5a925d4db108bd301808069211dd8
SHA256: 240829311f2cb768ce33c4dfde7f7932dfdf39d0fa583797ea25cd30c6af0755
SSDeep: 1536:/1M1fQIuQet0q0hHLgIVsDkedRZhUukXmvmzIrkGMsrhuH:ufQjy5H0osYMRZJkXymkrRZ8H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4 0.98 MB MD5: fa74dd56cb3e809b6c8a8150c9465140
SHA1: 8badc55d789bbd09d3a5b28039a173fae5665465
SHA256: f2b80a2de7c64c203e85dce35ab1cf1c77efdf1300f73dac65b17ccb2a8c0a29
SSDeep: 24576:CtmGXwWa9oS8xe8QbEth+ksElJVLXOdFrKczm2u:CtFXggW6h2xKD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp.locked 27.36 KB MD5: 47fa2987d8ae4cca093f90c0a5f0e7c0
SHA1: 62086a5fac79f37c44e8c2256349f51b27f5d35c
SHA256: ad0977ac763fa5566e924aa5a2775d64c785242e3a7b2963ccb40ad53003c39d
SSDeep: 768:kjQ4SKEQkP1iJ+9p0inXRaQ0J2kxLMpS9OFItWgeV:kMXiaI8nMQQBIpS9OmtsV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp 0.98 MB MD5: cbb15e7f5b412b74fde5a851b7044336
SHA1: ebf01f78e081c70efe6375a31957455cb3b54763
SHA256: 15dbd1c3156a04f8bb48cc669f087d553bec9964b837e92be00ad302db1418ec
SSDeep: 24576:ceseBURb802Ij9GMXVpPrLchvE5L7HDEYKec:SSAPL6r
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg.locked 73.01 KB MD5: 65a6ea5b1e00b4045b28e66d3537ab8e
SHA1: ce055216f82222b1d05645544f80016c1c4a7e40
SHA256: eba5a9d85684d6cdfbf932d34ae9ef036b9e25cb1d775980ce232dcc0584bfda
SSDeep: 1536:yib0/7zJn8DhwdDyNnjtq6KPLZUyEFnTEntaaDJ/Y:5Uf2DadDyq6KNJEFon7J/Y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg 0.98 MB MD5: 6167f8ccc3275aaae4b690ad3bc96edf
SHA1: 87c07063dbba909843add89f49900204bc3ff09f
SHA256: 77d49d11b91cac0b74961415d801b918b21a20e70d7de994e01664135673635a
SSDeep: 24576:g9RUYra66OLOqw8vyJl4aJpmCLddFk6QZ/A:+TDO86M4dS2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt.locked 40.23 KB MD5: d8986fd3e73a2daa5e761f7ec6e6821c
SHA1: ed2fbbcd7de4e9881eafcb5a451822ed625e17e4
SHA256: 48f1c405e2ae0db3bd9a415a5a9b4c934827dc78fe77f523277983f4959e5795
SSDeep: 768:qHtIC4T09TAFzmF8NqXgJ/Y/HCSMPybmWoN6G4zIk+XqmcwW2Ohq:XqTWmF8NqwgWPS06GpzcwWdq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt 0.98 MB MD5: 11b8b93f483334ae8d04733ecaaf719b
SHA1: c2354468f0d3a33b9dd1edb24c83c7d9f41aed45
SHA256: cd5aab889f442a11b1482cc60b585ccf9a66ec72ce0f5b6bef2928bcdaf680f5
SSDeep: 24576:Bps+ZAlrylzZI7+dM3064YqZj95+z0AlLYyguzykb:vsgur6ls4YqZsOoN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav.locked 95.31 KB MD5: fee3acd766242eb937604ef90c2fc4ae
SHA1: 9ee6b394a0c18c8c4e562808b3fafff32fa45f12
SHA256: 1caa97c65a47d2ee1ee5694dd730db901febfa90e11618b038c3ac3d7dd46aaf
SSDeep: 1536:7skCjQcTUV6LiszuwHn42MBshzbvpoZ6N0bTInhtxZPzIHVzdS76ixwQVr7SWv:7pYlWsz9pbPlW0ht/Cy76w7Nv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav 0.98 MB MD5: 684adf8a8255afedfce7bb2d12cd06cc
SHA1: 9ba6f899c8b267f879407ba0df544f4a23eac410
SHA256: 2f0afcbb2bcb1013f6ac61025b3c383e7e8991bad3966fd7de6c20014f0e8ab7
SSDeep: 24576:V64sxwdYG3hNlxmBBLSmtAWgi9eUqckVrCTIJ+:iGXZIEVpA3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3.locked 2.55 KB MD5: 7e51b2b3221ba2a6d5db86a45b0fee99
SHA1: ebca68c7a4522150aea4d792187d674430d6e298
SHA256: b6fe8807faad456cf2fdb816d14f27a76cc3cc273ac803aa9a4f0fa783f772d2
SSDeep: 48:3J38V4l7cA1rRkKvyhBSPNrVKG06cyF1cJOv4gfAp+H6UtqeqkaW:3qVIrRb9P3j0xKRN4gaUbqkaW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3 0.98 MB MD5: 4a678d102055d8d49c486c2c2706f490
SHA1: 0d33576fc6d7a292c21c0d70e128ce7763671b08
SHA256: 4675c3a6eda8c9d84b0adf9e1e2a4b32d2a882e82e00f807658641eeee77f891
SSDeep: 24576:6Y/M1F1Dxp7mO6S0CamZX9IIcLyOTrNfPR7Xe++:aAOD5amMjr9E
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv.locked 18.11 KB MD5: 62d862382b4410b5daeaaa884bad2b06
SHA1: b4ed3f64656e74f749ceec564182f25d0603aff9
SHA256: 82f14feb46d3dc0ae63730f03f05cdf147eaae62027a3ce6060744a2cbe17015
SSDeep: 384:j0ZGkpfUThOrfolC5T4zLWGBuLGM594bDARmGR7V35S2ClX:NkpKhOJ5Uz6UuV5GDAgGRRJF2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv 0.98 MB MD5: 7dcde53c67ef85ee147c9ba122ca28ff
SHA1: ca9706ea9ef096e449943cbe4d295838678e5a21
SHA256: 23a01860a7b2bca923293f3533644ab15f4de9fd287f02bba69adcb2a791246e
SSDeep: 24576:QCVI414Fz6Ad+QErC8NRhJX3vC3uvgkQ8oEuo0jQKL8XFYldp9:XOeQHorpnhVCFkkChc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav.locked 20.31 KB MD5: e5ef999174c7c477ad6a2f507ad42c1b
SHA1: 6be1fb666f6c1ef5076d7554e2c9ea6eed615ee9
SHA256: 94e1cfb3a19fb2da485ec0a30fc3a290ee0ad6dd45e3964aac3857ea6949625d
SSDeep: 384:9CtxRfjpjQCb4ySGuzLLLzDzTEuzG8ZkAbQ4INLP9SY6zLyQzJAiIuYpSk:9CVbpxb4ySGuzL/348ZnE4It9SDL5NtU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav 0.98 MB MD5: 39cd3caa6aeeb1d7103b0b9b320aa557
SHA1: 11d42b7298034eb98ad84d14f1345f760b15fa5f
SHA256: 05887e27fbf499e4a4fc01339b8ede3dbc712563ada80e2d87af31ab75bc59fc
SSDeep: 24576:aOQIpyDa2CqYSTPm04Lu4UYVDQ0v0OtUB+OYvRqTeY7CRzn4P:GtDBf40CGEUSVM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv.locked 9.71 KB MD5: 44fff6d33fe9f5bc113eaa42b89bb7f0
SHA1: 9d04244c737069e0fec90f6be1c8ddf966befa63
SHA256: 6815dbbd117a973512307af6a13ea2c53ceaf641153f235742c14c6f880a42c9
SSDeep: 192:Hdg2C4NWu7qmz/KMykv55vTxY61ceUimXqgR2rP6dM5x28DDj5gs:HSMxDbZvHnUimXr0PLC8DDFgs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv 0.98 MB MD5: 8d5adbc75e728096a61d366dd2d45c8a
SHA1: 2ce31d44a8e0c4302a338d1319b1eb6e3b125ff4
SHA256: f166734232d50abaf0ac15a1ead1f8ab7648652929329bd52abc3a56b1861764
SSDeep: 24576:WdqPRgw7Dmmhw2EzGmaosPm3JEFTqdB4+Td79s0SJD9ZNZ7xW:xm/lCFTqdpZ7dOe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp.locked 83.06 KB MD5: ea25b8f858452aa520a24509d77f9e60
SHA1: 60df81b856534bee3dec95ccd73113865573b076
SHA256: d876e12835f59c40deffb5123702bef4f1621f35a4be2936cfc91900b517a1d2
SSDeep: 1536:+AGRiT1SR7d13myuJSNcpH0wzXRAmxppGYJ1g0BzPzeBMdEGocazD:+I0R7dADJSNc90yXRXx3Gs1WMdunX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp 0.98 MB MD5: f34a1e6bd712009738b76499d73cb9cf
SHA1: 335c073b09f41b46ff9861db2cff55f52a10e8eb
SHA256: 22583a09117f784646fb781446a4d31c8bc8fb4d502092259eaa2fa81a53cee6
SSDeep: 12288:AtV9dFGJc4e0mjvl4UecLqJtQhBvU4cA6b3pPpfu+PqRnq2NZYv+pEXURoL8cvDw:I9YcMmjvlOc+AhBQAcSuIYvGcZHdE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png 0.98 MB MD5: e835d5e9369d03c891b97db4f05ca111
SHA1: a8bb597aa49dda44518dafba02f2a9e1ced8e682
SHA256: 37dc3d33f4a0bfcc482d2cc57858e89300352730dc305d75dbac7243e9f5f4b3
SSDeep: 24576:xbg6w2e6wu0nl2QcBn1L7T/Q2B6hkfaI+A+lm1:Vnlq2xBnt7LYKJ+2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv.locked 33.93 KB MD5: bbe41c4e50296c13ff390a4de07ce3a2
SHA1: 5c5b3c1484ec1b68025652a78aeaf5da56ab2f5a
SHA256: ff659af84e8242d96bc4feb2683c3ac6edfb09c9a9a1a65b1590b2e1a186f3e3
SSDeep: 768:bZ5JMn2oLXoRqdCkh5qQOYbqgniFuO4KbKY:l42xRqp3QMqgiFB48N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv 0.98 MB MD5: 6fb516e2edf89772c66dfe09ef28193d
SHA1: 565d21b27f1d56285ff36ae70414d7367d683c79
SHA256: 8ab8fd899ada2c32e23b7a0d9918b169822651170107df420eac5238924fda62
SSDeep: 12288:BAsuaib6uAFqDnRNV5cRdnC9I7AxHIzNOxIq5zjdT4X5p6SRTW8aYrGhN1TjtKLD:GzNb1Prb2GIot4X5wIq2q99M3Z4nG1H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp.locked 73.49 KB MD5: 52c5118332c7671813f08721c13b9051
SHA1: 73a2720fe10ff23247ddd0c6fa2659c545d202e3
SHA256: 396379b0ba27c68ae0c535fc497976b640c0629a80feea0d52f46d0950138c94
SSDeep: 1536:/Hm1GGTYtkR+2SQrz5RxezlM/XUTcMiiBp8t867NUPPH342L+6g:/6to25Hdezl79f78yzH33i6g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp 0.98 MB MD5: d14b1b4f97da552b27ce366f962e0ef3
SHA1: 837a2938532b78321abc19f0c96b050e888214c3
SHA256: a65bce4f3a449012490efb43be5d658108ae59b064ce7e275948e03231c90fe9
SSDeep: 24576:650Mh/xOfoxriLLdtlsBsOVIvf202ilvvTKYX:OAoxCQBvuZoYX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx.locked 18.41 KB MD5: ee974abff77d8542945a4dc5518c682e
SHA1: deefaa55b4762e898195943946803b9fc636be47
SHA256: 0344d1967c926e0bd95986206c5c2b826abd04cf027c20bf4306c7f26d87ea29
SSDeep: 384:r/rzVnRkxGD7byuvo0xiLyYAU/vNrVfssiGUByaveWglgZ21IDBYMUYJo4WVoUvM:zr4A71vo0x2yg/vNrVfssiGYMZIOwq4L
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3.locked 82.65 KB MD5: e1a42b2178353a6f1f887930035e0edf
SHA1: c607e2b0bb4279b6d9de15bd9c2ee108b3b19ac1
SHA256: f9d49e047f235f84528d3b63437e94b832e1fe1107fd7a01ec80d3da6cfa9937
SSDeep: 1536:iXakiXT5XWY9wWR404bxLrPoDZ7+uXEXQ1pxKD/kl0MA:iNiDVWY6I0bRA9qxQ1nK7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3 0.98 MB MD5: 3199e88496309560e34aa05c7b56ae80
SHA1: 724d476424fa708f77b5dea9f0597c34477fb3a9
SHA256: 037dbc4b04942b7ca880ec971d3952ef991a487ac9191ceeb7adc79d95ffdec7
SSDeep: 12288:xSB6mR8DUFKxHUyTydCWCtRveJ5mQju6+oVnm1bkLggXxB4DRdWoMheMIIfxel4+:cX8QZWa5mQyZwfYdWohh3H1byWf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3.locked 83.17 KB MD5: d983f2d0bf07fc03c7bfedc721a70a5e
SHA1: 870dc0d4a3262ece20539f49621e440ee737d81c
SHA256: 35e23f95ff4b945689f85be830d43af73c5238643d7e12f783b8a37162e37b55
SSDeep: 1536:IkTr8iL5aOTX8jXL/S+/jY/aSvP1MiK6rj8BjEZBQByra2webupo7dga+p/1B0Q2:Ikf8W5FX8/x/Y71LkBIZBlO2weqi7aaV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3 0.98 MB MD5: 3b706083935b3ad6fb962ac33cd3691a
SHA1: 8e978e2847e2ebb8f02de4855b074f63b4b31144
SHA256: cab96cb277a5a50161d764b4c3dc3ef6aed0db7c0ea18575f027427457c52cd0
SSDeep: 24576:tVT3iA/789YIWQClvFoYzA6ZsmKjtX+cEVP2eb8Qph:z7x7QlqivfEVP6Qz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png.locked 28.80 KB MD5: 59a00a32d2b5d70b0dad03952b7ac1ca
SHA1: b51c13200537c7793c68932d5b295c075f8e240d
SHA256: b216a750cb4fbaae2de0b7aa1212aae8d39bc5cccc751dc37bec46135e183a8e
SSDeep: 768:yJWrp8GFGVi+MxE8Iv/ZQ/BcAYSrjH3WzYomMUDdHvhyBgeF:yJWF7Gi5xE8A/ZQqUj6mtHvMBpF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png 0.98 MB MD5: 84155c7814deab6cd79ad0694fdfa4e6
SHA1: f2bad4d310913c5114c7e11ff0de08e23ed0b946
SHA256: 30f140256461cf68f5981ca93d60d5eb88d554dce23c4a5a37337080e095dd05
SSDeep: 24576:fPZonS6XLBT+8JoKJG3o4GCjjmPmALecEU6uwW:n6bVDCpAKbfW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4.locked 36.20 KB MD5: d657c986bf757578e324aa828b292fca
SHA1: bbe902f8df26c6eecd206528a4bb2f374b394183
SHA256: 609e3ffa1d5d829e674a29c7f6ab9f1289e98c159d17748c7617e4e7a9d99927
SSDeep: 768:fopDApVjFIYlmBeVATk+OHcMdo5nuiCIj5N/ijGFwWLmv:WaZIY0eVATVOj+ceja6FBLQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4 0.98 MB MD5: 65370979a66a56a0aa49f92616eb1dc4
SHA1: dc4782564a48207478d14273cb7c61cf6e5c5678
SHA256: 7cb04a7ae7f91ce09053e66f352088a5e40baafff6a76e467fb2d534f24d1ea0
SSDeep: 24576:BBKwakw4x952WbxqV87ZXJYKAGfiPtJfmaJUEShs:3PnW8lwVJr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif.locked 34.87 KB MD5: 034f01c5535ae441421d7c5508426ec5
SHA1: 00aa02c4afc18ac93aaf3a7b8c33fbc6c6752012
SHA256: 3cd5974e14cf9cc39110bba086ff8fc223d2d19c61e17bb68f358c46fb64cc5a
SSDeep: 768:xuQPRLPFwXzbh102HbwJJO0xxctRqjRaV1wV9R1n/cWfyk4L4gyx:xuQPafD/kJotEM297UHkm4gY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif 0.98 MB MD5: f3e1a1d787517bb306efd92f704f597c
SHA1: 0b0214e9b2174619f06e957ad49008d72e433833
SHA256: c007516af086972bc8b6b422a829faff3a2b8bfa7b4b582f05d157d9240a031e
SSDeep: 24576:+FJ1OLmmroFBXXfILm0nnE3cOBNB0R8xl4Y:+9CUFFsMfv5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3 0.98 MB MD5: 112fa8f82b6bac61b7adbbce7da4246d
SHA1: fdf6d610273933114351d7b495530b3436d3b279
SHA256: 08159e4519d987936ee8d87a59b376367b8eb671a0512b9a3aeca61c679cc6c1
SSDeep: 24576:Tlu6OmrdKOAVnBW8j5p5Wza0i5t2gJqd9kGxKgpbOz8UXw:Tlt2lY+tuSYb28UA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx.locked 15.92 KB MD5: 1f6645121b6f96104bdd1cc078609ee3
SHA1: cd1069bb9fd25f2d6402af1fdf552191331cb4fd
SHA256: 1c8ea3af6c1fba5747fdca76343c09dceada11d98936a81cf84b9bf3543fffa4
SSDeep: 384:leXUJdKVC/+oUfXYKXXbfJQzq+wIdW1QJSH4M2HO96lgdbvCJr6Z8Ua3ZdS:leX2Mk/+XfImXbxZf1Q22gVvIJUkE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx 0.98 MB MD5: 28c1405a9f577b96d1e9b0a5a8a63fea
SHA1: b20ddd3caa69e90012c80916168f1c2c61591fc7
SHA256: 4db526d1354d0fbaef2a2232350bc323d216b8b30338cf6ed5dd50be569d5200
SSDeep: 24576:k5hKQuiRKwMpKhnofEhj0agYhugOsBfJWYpY7r:GUqtrFoAwcuwe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps.locked 82.48 KB MD5: 8e64c79033c5fba773047c832392efa5
SHA1: ced27fa7bd0f63c14278f02e0e6a3078312da0df
SHA256: 85fb2f28dcdc10ce63494b1f99d2228c68b265bff0eebd9c00ddea3d93f3859a
SSDeep: 1536:kg7EyRtU14SC2y3FbLqtUtHEiVJh4AwohAsmWL3yzWGiFKhTu:msUSH/3FStUtHEgH515WRu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps 0.98 MB MD5: 14b97feedac6961d4746503e2883793c
SHA1: 677431736874d0d714706be109877feaf195d6cf
SHA256: 996015f9bcbce2376d25060cb6326292d253f8945883f4eb2d6a360f5008e627
SSDeep: 12288:yWXtSiLDN20bOVCFvPGFjfKRMVx3e2QgRXAQgmN0cHsVLodsOKF7Jq6NBI2m:nXJV1bOgPGGIotg1LsSdIV06NBIt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls.locked 37.81 KB MD5: b271b739cfdc1cab5821db119fd41943
SHA1: af5aa40de0aa75569874c2eb703aa64850882248
SHA256: 4873b71ea7cf105c341acd633c597b50c2a480075548e6ec41d5e59f330cc212
SSDeep: 768:ozc9v1JaITTCL5f12owPePBNbUYE+zNHy7ytLupQI3+wmRw7v8:ozc9vGsePBN9E+1yeupQI3+wawQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls 0.98 MB MD5: 9856ae1c5505014eae453786027bb07c
SHA1: 65443cd9dc23cf72a504bae4c7f1ce95af9a59ed
SHA256: f7625d1072873eb51c9abe07472bda34e37423c1448cc3a2023a81c18708fdde
SSDeep: 24576:9NlHoj5I3115+cT4ymvm/UQRz3+UDlOEwK1gApl:ZEM74c+9Kh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx.locked 1.57 KB MD5: ec230cdefdf35a0076d422285053e6f1
SHA1: ae10d6af98d22dba81554d97ee02afd9367e4543
SHA256: bbb51f5245e471cefe1e556ba13925eb4c9f51813db81ccdafa66747d0300401
SSDeep: 24:9P/lQMjGtASM8pcMlQ4yPiZ4KHgayXjq+ox46WAPKsN9/01jTV+V2sohjt1mUal:x/lDQAgloMiq5iaajKJ6j6h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx 0.98 MB MD5: d1df89079835c9e242a839b7a4561c8b
SHA1: 705807b7b1ee3bc45cbba9d5e57bcaa0d24a4798
SHA256: 9430fbc9fe38c8a58a7222c11a980b0e53cbb5f95fd72698b92024927b99753c
SSDeep: 24576:46m3So2nXIKrHcnESVTLCQNDFU2AzDiapiEFbm:xLcKS5dNDtfGiCm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx.locked 79.99 KB MD5: c5bdc8ab7a35260a06958256d93ff51c
SHA1: d84c92f4fc11ef188f3da79c1cc4d79381e6c262
SHA256: e0af0b46f30fe269c98e9eac01304e2440097d56b5d4423bef42a95af54d209a
SSDeep: 1536:+lGFwGH8DkP0IhdpOw3jp7JlJ+IcDmpRerctTrNU4dPMs2b3uT7qAtwXLnrHeN:+DkP0opOsFJlJppa2U4mX47qHv+N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx 0.98 MB MD5: 1926fc3800e2ce66818f595e44f2f2b5
SHA1: da38779d8315faa104389a174ece12cafb096b62
SHA256: db87e1228a25549708049872c8a9457a2925fd1d1409de5189cb321b27e36319
SSDeep: 24576:gTi7K9iwkOgbr+esRX4uxCE3goLRVYBIp3/28rqte:gTKetdME3b55N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx.locked 19.46 KB MD5: a54735cbad2774cf41d3cd19c170f3f6
SHA1: e965b50e11cd45a9b05b7260bbac6cd27b9d4999
SHA256: 09d6f43d8cdc3cdcea86cbba0a9c7698bcab8756de045bb7d94d7c5fdc58be27
SSDeep: 384:Wb6//PCOx18PLa97ok6WUQ4DPBX+Xym9v1KxyzSudaEhpEbI4i4A:p//PL4La9/6VpX+Cc16sakd4A
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx 0.98 MB MD5: d8c74df9d896984e7b15b574d10513b3
SHA1: 58cd9c02b9e0d7ff1a9bda9c751e73dba94ced20
SHA256: 2317d2012642f0e42dbbab7c72afe48aa5b81ffb7d7f7e04cac4ac13fd357ce6
SSDeep: 12288:sAck7t1PJUN/QztBiP3zlctf1TDQd5LcT9z2HP+9JYjOmsB7TFcHQYbl50vRzau3:sAt7LRUMScvO5LmqW9JYjODml50vRWE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx.locked 1.20 KB MD5: 568df6e7792d97e0c3acd0bf2d7b6f34
SHA1: 6683c190df11eb6162a45ab16695119e71b6bc1a
SHA256: 39093a9cc97b7b5e2b98ea5af0ff8caa915921f270779d0d6de590bee29feb88
SSDeep: 24:Qu9O4OMcX+oWA2jzApjoj4FQpib4NhsU91y9ms4HIsCtq8wAcjqlAyZh:Qe7cXstnGQi8Np98KI2AOBC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx 0.98 MB MD5: 8438c5d71e68efd31d79846c4dfb09e9
SHA1: c932fe43d998fa10a87ced14f2f79730311af69e
SHA256: ae8c7e7335feab0e385f141f6cc58cdb739d8b627f087acf3e399a248a9019e0
SSDeep: 24576:osapiYlvcVT6bzwdICD1fedb7zvncPmSBQ+:GZl40ExC2mah
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx.locked 96.16 KB MD5: 0238200f5c67c11a2b95d5447f27c95a
SHA1: 870fccb0143bfbf9b66746813e7e50567e07b12b
SHA256: 0f5de318cf276f829f4664aa4b1ad58c6180085975a5aa94e1f656d46fa3b9b5
SSDeep: 3072:RimBywAs9hnVeXIZhOfhwjcBv/JiDFV3mq4:RimBzA2hnVPZh2BvVq4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx 0.98 MB MD5: bedc9227b65ae66f9f0cae70dab49002
SHA1: 3e8e8a082215eeeb9026d42ad71cd41476b85d4c
SHA256: 422de1cef2b6f98dd2a67dd6f202f40220d58affee58e9948ab999cc04f4df5e
SSDeep: 24576:BaguiOpG52bz2uk3Z/t4aeeyU98ljHzQAQ0E6oB4uiXUf7:/OxgFnyFjH7rE6oiu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx.locked 4.21 KB MD5: 4c6b07d7a30b68b9a9591168d143dc61
SHA1: 78e8e91578914959e94d2e07234ab462126a28e7
SHA256: db3c4037abad5df9f11cef91f325ebe3f6d48b9ac469f2c1fc05f2ca92dcac6f
SSDeep: 96:H7qYEN4cMhGxfwbVUrC40xB09r9cELzVeJMuGxv:mYIMEw+F0z0LXL4JMuy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx 0.98 MB MD5: 8479209bd162f60bda7b09dba8862dcb
SHA1: e2f3ed68739fc334095801a6c8fc88982e3fd851
SHA256: e5f7afbeaf30250290557174866856bc84b378e49f5bad580ff3faf78e1a7fd9
SSDeep: 24576:q4kWM9eWWotLSfJe9i2q2GSyMLVevNlINcSVbx2:aHGhwVeLINrdc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx.locked 7.69 KB MD5: 17b40adbc5e642d28d821e88f3d8b354
SHA1: 5d6984715bdb7e68d24bb71ae272d63c3dbff4e9
SHA256: 98cb05fbe1058a990f48c90b316e339bbde258e476b175aa1779004e147db03d
SSDeep: 192:CqS+Iar6xQ3gctJCftiuOK/I78+58pbyVT/A+G2Xjky:Clxn8NYfQi/Q8+Qb+lgy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx 0.98 MB MD5: d8e2cde0b114f0e494cff89f0bce44e9
SHA1: 6ec517efc36859ab81dcba9b09830162fd69ca45
SHA256: ba07ad8020f69161a28dcc723406c5aac9d04bc624266029417358bc90e87087
SSDeep: 24576:GCaW/9VBoMBsX4jO3P23F2UR1BlIusOQdGC:pbD9FspGC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx.locked 25.64 KB MD5: f5d7b9c7aea1506131ca8b1da2a547de
SHA1: 5cab79cc80e4eb91db36a80248c7b5fa7dbb1426
SHA256: f8936a4cc54035631533d84f952e715a02568af25d5ef4e7ccf003e4ae613e02
SSDeep: 768:6VW4ASBUet1Nlu8p1JNXkB6yjsKk9IMkF5AG+7dQjW:fy1nu0N068sR9kF+mjW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx 0.98 MB MD5: 27a478eba5297efe677fc74f8954a562
SHA1: dfaf19be0d9738f3f2aa0d1f8f814122fdb120e4
SHA256: 19fbef7b8b460e5bde6b59f6d0bd71f215d1240d12e8d4e67d82af995e4a0f3f
SSDeep: 24576:Sr974VGlXd/a0gN2B928WTxy5YA3D6gMM/xXLPm/DCSwcy:CNBaNBpAj62Tn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps.locked 77.87 KB MD5: c43586906376031313a20ad8834a25e5
SHA1: 78c0cddd3e0b9343d3ae38f3f601919791a84bf6
SHA256: 887181251d6380dddac10cdd323e4a1fa1b078971b92e818d3004ca9465065b5
SSDeep: 1536:ULJ7T5zSg7SPH4vFVGiWX6zYnO5khbx8ZP+ZBWTcgT5pK6syyLOp9iBJTXAF4rMz:UPmhPHMTMQkEP+Z9gT5pK/LbBJ7uhiO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps 0.98 MB MD5: 079f60187fce37d973c1e95a5cf2db0d
SHA1: 21b5a8090847a6df2db1b2cfe902fa849351a8ed
SHA256: 3273f2e115f08fa799ce47a330d03ca8f3ac40718a0f2b1aff6950c19a8c2b72
SSDeep: 12288:tdOFBdoT8pGQBNomq1f3Mf6n5H3Nnq41ykbUy0d8PvcUpdX4GrmzQssE9BQdPNNo:tiB+YTuH9yeUy488IdM8YBSs2jhEPt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt 0.98 MB MD5: 7ac26724a7156ae44300ea0fa6bb977a
SHA1: c55e858c43e2f9a5698b75236b8a4295c2b9efa3
SHA256: 98b8467d3d85bde4193b0a7bd22a44d25c1734a66c8aa71208594873e9d1071d
SSDeep: 24576:MHU6tAM90tCkhMBNBj+4TWxfaM15G37JmkMQKUtrJ:Mb00Y4zmQJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf.locked 91.50 KB MD5: 3a37b930a0a87923b78161c99910667f
SHA1: a9cd948917aefe865d111abe1628acb5d1d45534
SHA256: 204494646c5499f2080d4f9b7df3ac5c0a071cd93ecde16a640be37027409d6d
SSDeep: 1536:VjA83u/JYRmFx15KTqE+liYHdcBb7l/vvAj9JNCsNmH02p4nPVS3mBJsXECw:Vm/0g15KTq7iYHdcRFXA1jsUxnPVS3mp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf 0.98 MB MD5: 9cb9ac8c71f9e67d724f200a602819e1
SHA1: 54df764192ea700a42235460b09fc71c7e6707df
SHA256: f0b70733eecc7fef6fb8578da6e865720da367ef9ccb961dcacfa14bb927e6d0
SSDeep: 24576:/EXylbSp/KzmTx0DvoLrP1/SvgtwaUM9lV4ZFNDKAKaHd:/eFtQGwbM14ZJd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt.locked 23.62 KB MD5: 02f151b4ae1f2f5a741250b8e9157576
SHA1: 87c4ab2f9187e93c3d77937c7152227517a8211e
SHA256: 2c42e83b458cc0402ede27a3352b6be9ab56fcb914fbe9024720e0839a86e522
SSDeep: 384:gqPHFa9yt6Ojx/70lv4yfLYKBntDnvtmnvpTR7aOLBIgKlhLviY8hyrdRX9:g6HFDtT/7c9dtDvtmnvpTR7a+/ELvv8W
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt 0.98 MB MD5: f718fe3f18c6d360e0dd32cde247f467
SHA1: a025b03acc170b3225e55c492eeebc63e7b64c05
SHA256: ccf45aaa95107bd9c8b6ff48fbe9e906d69a56c0efbf77762cd45cc4165706a6
SSDeep: 12288:cyyPdgcVZ2FJlUeUPPSe5lsxva5Gw9o61HEVEab2DGbhPpSnQn+UNL7XYi8a9eLU:cD2FAj1IcEVuidPpS2Np9etGq6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf.locked 81.45 KB MD5: 7c490936d40c09d4d14eb4ec55951e0c
SHA1: 70716989ee956f53a8b3f9e4ee4623d3398b87cf
SHA256: f11ebe7ade82c01f74680060790056a25e1102f41cccdec182c467f86641279f
SSDeep: 1536:u1cB+5hLuddMtfwUQrXSHIoYpBOQj/r976AM31T2iHMQN77Y4M9pvIvBWZ32uY:u1ccmd8wUQWHpYBj/r976Ai2MMQ17lOi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf 0.98 MB MD5: 52a61727a7fa75c14b906f6d745c824d
SHA1: 94b51b4916c7fed4c0b6a94db1b04d465463357b
SHA256: ad822f9a97e5ab76b286b6e24db9b56cec92b24680f7b75e662ff51834202ec1
SSDeep: 12288:6k88x5uvaGR052X7PXFfXRTTYE7PJLhaMVRlT+pbIMmmYevTJlyBWyXmhjLyEAV6:7juvyQXBaSa8RVYYermWN1BOuVy5VcJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf.locked 67.76 KB MD5: 65231ad13db1297e886cc1524d6002d6
SHA1: d57542d45635643ee614f8d762c47e8ba0db7f49
SHA256: 92ed4c88cd46de4c5c3c9a9cf0c3cf9fe24bb3664efd395eb1c93182bc9a4175
SSDeep: 1536:d2JxHo6NDAzyr/zueKtrUF2oxoUNOX/O2VzoRh:IJ9/xA+r3KtrkoUNE/RkRh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf 0.98 MB MD5: 712dd32b67b3aceaa49953162ca3e34d
SHA1: 6c8f1cda77c7bd06b284ca0b5c581f1db87c67e6
SHA256: 742f4ac336a9e2d203a07cb358e1f8bc5569703112179b029e1f20695f32fc83
SSDeep: 24576:ANLnwCkZHFEJ8UKHMPdt03Wf51Qlb5opy:7Rud95eroo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf 0.98 MB MD5: 3e240f227c883ba857bf24bc49882a93
SHA1: c6c604473d79675117cf353a99afc0b2510ddbaf
SHA256: ba6ce072087d44b410370fe449cb383905cbd5b0e27f8db7ae6883e3709378f9
SSDeep: 24576:T9eRjWmIzKZvLK9YzMQdG+9in96m3CWSGIrK:ahB0FnNVSGaK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp.locked 11.12 KB MD5: 9855e5f6b92d34b58eb6c3c27dc423c9
SHA1: fccbdc01313b52c39de9e14ca3c906fdc9ed4353
SHA256: 229fba22295a9ce917e286b5a7682b95c0d65b777a0cd53c08ef231025fa23e5
SSDeep: 192:NVQXKcDcN5P54kZuHQRIDqdcRuWOsbF6yUd+S2koaC1F4xFlvjHFb7ucr1/UcZ3n:vQXKd54quHsVd7sbF6yH7D4tf8mB1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp 0.98 MB MD5: 93b5bd9b3edd46da503956fd9444210e
SHA1: b8639d9e1312610d759dde7c494034ade9aa24ca
SHA256: 590ec6c4f689639e4d4691717e5a7234a223abb4f3658b1ff15f4f64c2076a16
SSDeep: 24576:5BbUhm2O1myaxyzIokNZQSd4rCcz5QcwtApZrS:5QByWHQII1z5r2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx.locked 32.33 KB MD5: c787fdddda1472fcc326a4567db4d7cf
SHA1: b864fafd28c52134561496e7dc9240ce7c2a50f4
SHA256: 504d58615ed47fbd8bbbc3a11c06506718ca9bd280230b7e02488c1c3ef5bf6b
SSDeep: 768:9NstGmokN0SS13QDA3nvXLE35Kzy822saIumqWNIG/Yv:+oZJ/XAwmQcGG/e
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx 0.98 MB MD5: a8b072cff0a2b9b7782640c8fab6f1af
SHA1: 63de658e7abd484bea517be38d96e7d491756484
SHA256: bfa6c8c3295afdaedf5ba66a8417ce73f131478d79f3e99de406f77e62422ec2
SSDeep: 24576:TQXHfJ0DSdbRJqGU0vB0unOKm5/mhv9L2ewASWldKglhgjO:cWGNO+J1dky
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps.locked 18.36 KB MD5: 54c73bf932717c5b98edc0f74a791265
SHA1: 36991c0e8508504496185d5a773ba89012a710a9
SHA256: 95da31e3e32a90f2c81137d8c302dff2fe604658990e04fb257b69ec6b76a37a
SSDeep: 384:tmgpYxiHMKPg1yV+zHg08P+B7JHGcLkB8xPrM0ylk5tCQCkrrwfM:tmgomPgsV+zH/9UcM8hrM08YsQCU0fM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps 0.98 MB MD5: 276add1d402d70aa09588e701928395a
SHA1: d3bbe590d5faf8c1d3fffab6de34d7da3be44ef1
SHA256: 0b6076f13aa94e44528425d45bbae6b7b41e32a0b3eeb9562257936f60defd6f
SSDeep: 12288:TPpTSXGCGl+7lcFmGOW4VhcylhjqgrTUyqrO8kWfMj1OFlR7gOrVH4cB//fxxlqF:TPaMEhc6hjqgrYBchOFr7gInB/3lG1zL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx.locked 7.97 KB MD5: 27e6f68d57aad1c523e087736dec6085
SHA1: db442126cfb3b28f919969581f217f1c308aae07
SHA256: 758842fafb94cd9232148a4b4a494a49b50047815dc7cf48d02080eabbc7f3e7
SSDeep: 192:VsVc7PgE2yBbnKdbpsMqpMybJHZZTAJlAC:IcjgkK6TOJZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx 0.98 MB MD5: e8066f172251b164aa26b0a36ff89ca5
SHA1: b22db78da5f6c95f32e3a70ce181a9edc3d2a7fa
SHA256: 8d6b69ae28f35038dca16bc4967060caf4a27b314ffe50e701ea19981050ced2
SSDeep: 12288:iQB1uSoEBYFvqxs962Zel+vqoci127rcIt/UOAQP43586O4ObDelbzNGVg6SbJUv:iMurEzxwsl+vqbiGIm8eO8NbD+HiHT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv 0.98 MB MD5: d53d84d0af965a9b51bd0a6d5ec42b83
SHA1: fe8dc3e5f29bba82dc71d3429b8c946b37440009
SHA256: 0604cb107ca75f952f2bb901048911b74000a6885ddd60a3cecbc1efafbcc949
SSDeep: 24576:R9Qnm20VMLJaES9UOv8vDdpuhdXYHOaJe2+XI4SIoY1K:nQn0V0S9H6Dd2dXnR2+Dw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx.locked 2.92 KB MD5: b18a1ca58e31db6cdb489a35bf8d4035
SHA1: 440c19cd4b77eddb2a6f8639b229047a0af5007a
SHA256: 10c3678558c4a977ae12da9de1feb968daa0a2a2a5a20b39816ee761f8f8f902
SSDeep: 48:Mj4unuNmtOhwhxzgjlqynE4KyGMpS9A67we4GBRpWO4/R8nZ+ZOrWV/Oi83nsigr:m4quDhSHkE4GMQi67we4GBXWjK6OqV0y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx 0.98 MB MD5: 85c2eb51204f262910c3ac642cf42ff3
SHA1: f1d90e8d292372353246df5da5b1a347fcc0b1b2
SHA256: 5aefcad5d6e8d35569d50e5434fda7e2cfcbf1191409275136dc21b9741f264e
SSDeep: 24576:6CKAP7esZdZ42O/DnjDbPX/DGvY1cEJ2yP2JXI:6zAZuv/7AU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx.locked 79.36 KB MD5: 107c7dad2d9a3a17301f85cf6c477fe7
SHA1: a2b01e2ce9721de1a4ae36fe91dd1e3d6ac1ca91
SHA256: 0dc665b09164ccd7def2726123e440bbfaa2f33755cd45484e4ccc696c45d603
SSDeep: 1536:pkmlpuLj+osXfGiAflehtnA3Soag62y72CeTZzdwxqZ7nwgE16+Rl0ygXb+r4D7r:plHu/Psi0ha3SoM5eTPHl/ERNgL+r4nr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx 0.98 MB MD5: bac6947d9e7e9a1f8688a58883b1bc85
SHA1: 9f9985bdec5b14e8c82355a2f2eeaef1ceb77189
SHA256: f3d75cc9fe3aae2fc7e392df4fb8e20711188b909fccf6bc86e2e25809744987
SSDeep: 24576:2hO+O5HW5Rzs8ZjZy4C19+5xQj8aTLXzFexz:V+k4Cv+sq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.locked 265.12 KB MD5: 180ec94efb7b80394421f48b54224d6b
SHA1: da05028c7eccfd2a9ae91d5ee2ebb7f5b62e2554
SHA256: c19773340d01969aa800c442b4c4a1f0be0bc1d52da3db7f648291bbd9e209cf
SSDeep: 6144:30Gn8UFONyDkTEVhS0sPqdvPgfGvNUddnN:30GnD0y/r0PqdvPgfGvNeN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx.locked 55.26 KB MD5: 99a817048789fa5d6e4066325e0b4a77
SHA1: 23bed52bf4107d19ebed38dabfa5fef03e69e11b
SHA256: 7f91f436854b2f07017463dbac9c24a3603f5a8bc60fe51b8c186c40f9500584
SSDeep: 768:QkC73kt4A1G82P4OHwSg4mZ5yEoShONcJWuk1MiZrbFfeNTJth6xCm+HanSFkLa7:pZ4A1v2P4UmZoEhGrbFgTJ3lgnck+pvn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx.locked 73.83 KB MD5: aa41f4ee54399fb35e11fac74e28a9fc
SHA1: 584336ac7c3379ae3db1be7626436f5e3bba49d2
SHA256: 6d2afe6ea0152a6486f17e64ce67b6df1dba0689c3fd42fd74a94349da9a1cd5
SSDeep: 1536:Eg2/jZ4e431BOPqVqr1P5v+ZZpybuc+SZjmjLsW2BDA+Itvu:EgaxSB2SqrHv2fybLfAsjNmu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx 0.98 MB MD5: 06e6a1ace0912b4b32cc9afbfded743c
SHA1: 9b328e1dfa01e069e38bdb8e0bb4a0809f101b21
SHA256: 0871bdc9417b825944381b36c47fc45dc28b5a4e4a66c54ecd8030f201332c8f
SSDeep: 24576:9AkeG9ASz25lCa6ZbozLIseWQsE+KHLok8lcV3:+G9HzKdoH+2wY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx.locked 97.64 KB MD5: d880568f281a8bcafcd72543383d2ee6
SHA1: 963d8b2ea306e38b6671b22ccbbe5a6f7726abfc
SHA256: dee43dae6c2d6867a7fe940895938a53fc01e4727183ee01d92495123c5565e1
SSDeep: 1536:r+AJeV5hz6AJXwGsQeLntJxDkAYPwhHdRbBCQIj/5oms78IotEWszHPUERkmt3Qu:KAUnhfleDtDDYPEjbsQIjhbwotCUuH8g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx 0.98 MB MD5: 78f6a6a53b95a6d5a0ef98a4aed50ee1
SHA1: 8abfc7c170b963faa3e812c304296f9ab109f382
SHA256: 7b487ee914dbf0dfa8fade6c0f679734815f622f8768e95e9d0b83313abb5ab2
SSDeep: 24576:Nj2CB3yYevs1/UC+wsjfeyjyrjaUInNQuu01:4JBGy4s
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods.locked 65.45 KB MD5: a5d909ef18f0cca26dfcf5ae02ee65b5
SHA1: 9d2cd930b3fe856af4cd5a21acfb053ef51562d2
SHA256: 46568cf96e22c0230dadfb2beac7ec69e797b11ffa1da0441dda54b532b1f779
SSDeep: 1536:H6bVm+0SPvkU1iDZanf1ufgSEaXdmdUodwzJcD:abVmYPvkU1iDZaNuf1nXMJd3D
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods 0.98 MB MD5: ffc65163432762a812d64e2f224495fb
SHA1: 5461a25cc3fe51c55b98af8d1b7453ffea952df1
SHA256: a562d6760dd19204d0c85d8ae71ec60d85047b51747052fbe4b05620859a6f20
SSDeep: 24576:SqMNdHwuigbGO/Yq26SXBiX9ug6O0ks8Ia+nEcwgoznUuK:8DfQOd1uGS1wlzni
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx.locked 61.48 KB MD5: 94571e78e7a5e08b54417eab4a11b2aa
SHA1: 897d97f2f1920bd1d4d2848d3bb3ddc60bcd9b3a
SHA256: 20c5ac717c4b23fb4a803be85abda600d90a357e2e7fd822e2cc3f6cc360a9b6
SSDeep: 1536:Gcd6bBsGINDiYZfehyxED5g4X3ROPKSfVBP0s:t6bGGoXZfIyCD5gs4PKSfVj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx 0.98 MB MD5: c99132ad1d55128fc3e10e02c3eefc30
SHA1: 5c840322e91f3d54db2d5c76b5ca136a0fe2c30c
SHA256: dd6766f3b5c2702b9f483fe3579691eb6a94a5eaf7525a554ff9e6e95564e619
SSDeep: 24576:X7IQ/CuCVQe2A0YRy1UurrWwCjhhmNyaOkjYWdFa8AX+/cO:PZH8WDV30O
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps.locked 31.60 KB MD5: ab3e5e80e24baa0fd4ec834683be23e5
SHA1: 000674c12c84898507bb12bc9f5f301e2f38afd2
SHA256: 13a09a81de0c45f4ff0e44db75d4cb77608abf10e958ceb3c1a371228d995492
SSDeep: 768:zEK+W5O/2C9TDvpR53r7W5hjAxRe4RZ6koKQi4h:zz5O/dZFRtO3ER9bs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps 0.98 MB MD5: fbef36aaf0bbd6b488e13d5c9bc31537
SHA1: 51004c20f351c0ab8f625174bbcbc69343f80bb7
SHA256: 2efa869b7f3b8662b529aaa87c99f29f35d2c4ad90263fda46dbc44191989cc8
SSDeep: 12288:VLfxSfTr5QJgnEkvj3KLEQ8kt1Cd/lp1cpS/bleScm8iB/BLkFkpK0moWRqD2lRz:RGr5QJ0m8ttm/nEAeK0YhOXYINe9XQe5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp.locked 71.43 KB MD5: 659274d4468bd038bab076c33f6050a4
SHA1: 7ce8cc13f2e87ac1ae6ff180681fbd0545a30423
SHA256: eba1907097efad56355e26ded6f4bc2140880e56df609a46b6a717e11901120f
SSDeep: 1536:fSJW2EHVphXjCW/6vfLCu8hjUVEtff1SXcmpA:KbeCWCvfLKhjNZaM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp 0.98 MB MD5: 8fd92cdcc8fac1d3d7433c476cc80802
SHA1: f8150c83e1421a1cace529e4cd5ed9bb22bcf3cc
SHA256: d865c349e211109b590b7329e737480209fab41a2aa64947b04d7e14839ab714
SSDeep: 24576:neTvaisi4lFT8TJAN51nZc5ws58QdVPVXvF+JMHZA2:nias2s5wO3dvz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx.locked 3.45 KB MD5: a5427179d9c6961c99a95d2ecde67542
SHA1: 6517772992c37c788f802b71617975af9b33e8a2
SHA256: 730aaa5aba5fd0435d41639b35d80ed0aa179a629bbec1125a5a2c82d93b90e0
SSDeep: 48:fqLiiHWZ4T3lMpedT7/Rgz2hKeGI2xZwai+J7vm/BoCe5tXJEo3g3pBR2TUFl6w:fqLHHg4LlMpy7/6e+xZHd7vCe5tXPg3H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx 0.98 MB MD5: 8c98648d7369df7b7bb201b1817d2bb8
SHA1: 16de0a0da510065ff0237ff260e2b1cf971d6103
SHA256: d97e362e16daa6614134ba87c38e22592b87e090196e4e1f4c25c030e1cdf23e
SSDeep: 24576:G9nH5pvT7+80hOkv9t9qIWsFLJd+MdZDR855Vp:yrOOkLnW6LU5Vp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx.locked 84.29 KB MD5: 09772f6cc3201a152f59f2af53fcef48
SHA1: 84adc2ea52c64493e6b86a3d50d7af3a62e968bb
SHA256: c6a970e2d76e034f70daa7be48a1986366151a86ac23e4d25c3eee654c1adf21
SSDeep: 1536:+kb19TSS/GKuFmP45+yoziyvQzYphhSgL4vnXGH74e7enFHbc6sHcP6:+kb7Tz/uh5+hiyvQs3BLSEcceF7AHA6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx.locked 42.80 KB MD5: 17ab5c95e714cdab30aa0a808a417451
SHA1: 9e900034f04480800dd90e2f0210c78c44044eba
SHA256: 2630c3f56be398a0a9fa16c046f0b51203b799d9610ed6a842c5850a638ddc9a
SSDeep: 768:ioNOfGo8RB57A0XC5nM9vI7RWSx4aDXyf0E4ahviIC7R9LOJ7HyyhenXkdqLvStP:3NOfERA0uGvE4Sx4aDXGxxCt1KWyh+ny
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx 0.98 MB MD5: cad31a697eed6aec27ef6b2ac457d5bd
SHA1: 15a4385c6fcd869fd3db004132a09fc18598db6c
SHA256: 9938a548961ff4eb6cbd645b6d8fdb1fb78ff106c2c644fff7a6f2e941be999e
SSDeep: 24576:WSU5OZ3COF3prYxhMOrKjtKiaan/NBhH4GhSqN128GD:HZ3Cc9dtKiaan2KFM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp.locked 40.90 KB MD5: f77ef076a67f7c5f6083ec3d8c8f91b4
SHA1: 615414377b5c4dfc9b9dec54749faf7cedc6ef79
SHA256: 235510962a15ee5d9c5e78df096f1308dedcb540709c6e8c333c0193f245b8ad
SSDeep: 768:gV/Bz+pzPJHRJZYHvIK5moSQ7wkc0D3ebV5vL0:gBBz+1avIKwox75F3uV5vL0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp 0.98 MB MD5: bf7716ce9624126b1191d5b8a42fb78c
SHA1: 27ff4639a445dbfc5e0c36de85653828289c6d37
SHA256: 4c81ad95d8c0d5054a9e4883fe5e6ad0ab415aa291ad18c9b2d449f68cb37659
SSDeep: 24576:seAgMXjaatxwlxMYSQsncVbYz7w3WXvLgn3gtX4:NRZYz9XzgIo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx.locked 57.12 KB MD5: 89182c81db86af2b99012427dd850e02
SHA1: 30336c5ec119e1e42afa5b235f54d2df124358bf
SHA256: 4cc0790c9a7902b7294664920e6cc6328938ceabeecee96f9c3106866c2883b0
SSDeep: 1536:AvAbUy6LuCwNq/6Sdc/qU2ff6jU9jrH5ahdVNa:AvAbt6LjwNPSkqU26ErHMdVk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx 0.98 MB MD5: a0444dcbc12908fbec47e6f97ed5eba6
SHA1: da77c6fffecf0499e098b8d816f5cb7abb303c67
SHA256: e0ca90badefe3da17ef91e144af300fbdb75b6a946faabe2fb32fdde4ca9fd8a
SSDeep: 24576:lnylvf4o4W5+GuikhUofbvT4zroSiXKLsW6NUfiAn/aX1P:lnyVf14kWwOaLB6efdy1P
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt.locked 57.05 KB MD5: 1d57ed15c3a06dc78cdf641be6403fdb
SHA1: c07d99aec102e0b46cbaeab5f8abe8b28e464585
SHA256: 9beb9379413764db7da419d690dbc61fc30daa5d44db164c7c7b992e4a8ea6fe
SSDeep: 768:fWlAe1+GWrSGRAaXDpGt8vnYwwbNwe7edL4owhJou1Ms73DSNG8xYFh:gDCRAqDpGt8vYdbGCML4oEJbnONG7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt 0.98 MB MD5: be2cf9f854d2907175d7e99364e265ec
SHA1: 617f211187c18c143a8236766492d30b720a2cc2
SHA256: 9c1b193124c39483287b80098b8ba896c13625a6a03aace7a1d5538b0380f2e9
SSDeep: 24576:fVr4xttBd5WvaX4MyI3xroPGENTquO3kBE4Un:kB7RBKlZSV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps.locked 55.05 KB MD5: 12edda50fbddb808386ab5d618d909fe
SHA1: e588a705b2c879403cf165fdf5d8f0555b48b391
SHA256: c7570db68e1a730dfb531ae90dae92c49ca848bab49963c4121dc93ec4ac381a
SSDeep: 1536:MyYXVqwUMfo9It2DJTiZIMQAcm6dz4xyTt+FETz:MyU8NMfo9DTiNQAc9Bw9EX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps 0.98 MB MD5: 41164da493629e34ecd9831623a88c1e
SHA1: 520db36daeda7d25fab35e2a707cf14cc6416a91
SHA256: 4dd3a242e48eedc3af30c0ee7c54385a2549fb3bcf312913ca2803c3486a5980
SSDeep: 12288:lWpTyzw2A2id+3ohENq4Vkzy/oXKO3Twy4gtC+RLoYRO9sCiiPN8ZG7FdCp0IQ:E2p+KNjVkzy/OKO3Tw8tC+RL5n2R7FEQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps.locked 68.26 KB MD5: 47b59dcd52636c6fbee81e2654fbeb41
SHA1: f5d02f4ddbdc2cfc5f730f22ffe01b22a36e24e4
SHA256: 6f391149d05be366d824a52a2feaee726c055ce9cb2075ad97485afca86edba4
SSDeep: 1536:Uzj208f9JrntSC2rXVc/5MdTvsMrfdjgFaMYRJSFOQRV:Y6frnPaXAmLrFUoAOeV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx 0.98 MB MD5: de5f4c5ff04bb8ed68e7f5c7f417e586
SHA1: 788221b3431bd7c738270e2040e5625cc6d8b43d
SHA256: 8efdda16c1977dc3423fad11e639114cf0343dc2b7da5ca19ce2c51148bad38c
SSDeep: 24576:HZM5q4pWnsllNNnGPzzE8UVY0wHpl/TPVnCia:4q8DqPz0GR4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc.locked 99.03 KB MD5: 608b1bc793c095892f42a8bf50073d2e
SHA1: 7a5b618c5698911cdc9fa36d35827094502bdc9d
SHA256: 343d41342878f4102c941d179f1e84c341ad6334808c0e2abd57db54144ead0f
SSDeep: 1536:iFtc2wcNN5f4WIxvJiLvla1xTQkYZeeRYfCzHWrMijw76LWPS0C3qbN:b2wcRfa1Jsla3jYIeVz2AijLaPjC3qx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc 0.98 MB MD5: a94069e4b8887960e0150d4c1c9a4a71
SHA1: 30af75bfe7ba2a1c6c9a3d6eaca819e59bfeed56
SHA256: efb39d8613abf1a89e7e878a078e12d1622cfa7b215e08e3c6209189bae5ecb6
SSDeep: 24576:KxA8d4y21rkuc19z2M68MjHLXwboEInTK:Ud32eLCjHHK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt 0.98 MB MD5: 0156b5886304156168c105a4bff508d4
SHA1: 75a9b8d7b1e8eaec461de238d53bbec73055a676
SHA256: edc282df4a98d1839aea0ca1fbfa74b3749547ca15b6e2e96a21d728b1fa3737
SSDeep: 12288:itGTpiGmeFDFYDib1UVWOTReXgDLnpV7cssbZvN8xbN4ijegdgNZIbAjIPZwQuJz:0GF3melWD8UQTQ/F2pNQB4lI/ruoK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx.locked 81.93 KB MD5: a0681e647a1ac44330696f0abb7795b3
SHA1: 99652985bdc31dd421782b11c7b5ca7231324c0f
SHA256: 9ea411d61360dced5c7c62acd30983be6d74a75368babfa5a3198b0d65268f44
SSDeep: 1536:DWjjmG7i+pNOKX3o+irZZjZ3HfL/1utxsO5BrTCoIPHdi1sD45:C3mGuioq2Zt3fDYxsulQdA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx 0.98 MB MD5: 8473f087483106d6517052dcf8cb797e
SHA1: 06681be4d23104763540cf9408c320d2cb88f301
SHA256: c35c130d7c594555ddf89afa11f1d052ddd36b2989eb6ed5b3948b1c5fd38ab6
SSDeep: 12288:H6p1f+AMF7YlHOoX8mRstb3D59gFUNlxB0wZIzQ5sUMlSPpAMAut/:H6OAMSHOoX8Jb3D5F0rU7MlSPpAMAut/
False
Host Behavior
File (3761)
»
Operation Filename Additional Information Success Count Logfile
Create cmd.exe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.com file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.exe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.bat file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.cmd file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.vbs file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.vbe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.js file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.jse file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.wsf file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.wsh file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.msc file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\windows file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\windows desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\es-ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fi-FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fr-FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nb-NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nl-NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pl-PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-PT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sv-SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\tr-TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-HK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Config.Msi desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Config.Msi\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\PerfLogs\Admin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs\Admin\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\DESIGNER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSInfo desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\PROOF desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Source Engine desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TextConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Triedit desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VGX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Visio Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Visio Shared\Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Folders desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\da-DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\de-DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\el-GR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\es-ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\et-EE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\he-IL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\it-IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\th-TH desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\MSMAPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\MSMAPI\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\msadc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\msadc\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Full desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Memories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Push desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Travel desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer\SIGNUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\Publisher desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Bibliography desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\QuickStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Vsdir desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\ACCWIZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\ADDINS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\AccessWeb desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\BORDERS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography\Sort desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography\Style desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\CONVERT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\CONVERT\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\FORMS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\FORMS\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\XML Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Space Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library\Analysis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library\SOLVER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\MEDIA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\OneNote desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PAGESIZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PUBBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PUBWIZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\QUERIES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\SAMPLES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\STARTUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Visio Content desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Visio Content\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\XLSTART desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Stationery\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\DataType desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\Part desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\WSS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\FAX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\Presentation Designs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services\ADO.NET desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Uninstall Information desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Defender desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Defender\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal\Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Mail desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Mail\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Icons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Media Renderer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Network Sharing desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Skins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Visualizations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\Accessories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\Accessories\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\TableTextService desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\TableTextService\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Photo Viewer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Photo Viewer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Portable Devices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Shared Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86) desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Esl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Javascripts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ca_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ca_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\cs_CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\cs_CZ\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\da_DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\da_DK\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\de_DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\de_DE\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\es_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\es_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\eu_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\eu_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fi_FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fi_FI\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fr_FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fr_FR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hr_HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hr_HR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hu_HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hu_HU\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\it_IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\it_IT\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ja_JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ja_JP\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ko_KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ko_KR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nb_NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nb_NO\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nl_NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nl_NL\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pl_PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pl_PL\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pt_BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pt_BR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ro_RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ro_RO\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ru_RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ru_RU\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sk_SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sk_SK\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sl_SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sl_SI\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sv_SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sv_SE\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\tr_TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\tr_TR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\uk_UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\uk_UA\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_CN\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_TW\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\SPPlugins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Tracker desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\AcroForm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins3d desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins3d\prc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\CIDFont desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\CMap desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Font desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Font\PFM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\SaslPrep desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Setup Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Setup Files\{AC76BA86-7AD7-FFFF-7B44-AA0000000001} desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\ARM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\ARM\1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\Acrobat desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ca_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\cs_CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\da_DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\de_DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\es_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\eu_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\fi_FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\fr_FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\hr_HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\hu_HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\it_IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ja_JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ko_KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\nb_NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\nl_NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\pl_PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\pt_BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ro_RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ru_RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sk_SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sl_SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sv_SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\tr_TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\uk_UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\zh_CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\zh_TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Java desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Java\Java Update desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\Ole DB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\Ole DB\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\ado desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\ado\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\msadc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\msadc\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\DAO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1028 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1031 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1040 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1041 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1042 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1046 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1049 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\2052 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSEnv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSInfo desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Portal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Triedit desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VC\amd64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VGX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Installer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Locales desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\VisualElements desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm\_platform_specific desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm\_platform_specific\win_x64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\default_apps desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\CrashReports desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer\SIGNUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\client desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\dtplugin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\plugin2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\applet desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\cmm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\deploy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\deploy\jqs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\ext desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\i386 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\images\cursors desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jfr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\management desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\security desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Africa desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Kentucky desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\North_Dakota desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\SDK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\defaults desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\defaults\pref desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\dictionaries desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\uninstall desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\webapprt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Uninstall Information desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Defender desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Defender\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Mail desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Mail\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Icons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Media Renderer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Network Sharing desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Skins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Visualizations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\Accessories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\Accessories\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\TableTextService desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\TableTextService\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Photo Viewer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Photo Viewer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Portable Devices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav - True 2
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\J4hyXSdE3vy fwnFDdI.jpg - True 2
Fn
For performance reasons, the remaining 2332 entries are omitted.
The remaining entries can be found in glog.xml.
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x684, creation_flags = CREATE_UNICODE_ENVIRONMENT, startup_flags = STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Module (54)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x76c20000 True 2
Fn
Load advapi32.dll base_address = 0x74d40000 True 2
Fn
Load ntdll.dll base_address = 0x77130000 True 1
Fn
Load ws2_32.dll base_address = 0x75bc0000 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AddDllDirectory, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AddVectoredContinueHandler, address_out = 0x771937e1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetQueuedCompletionStatusEx, address_out = 0x76cb43af True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryExW, address_out = 0x76c3495d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = SystemFunction036, address_out = 0x74d41919 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtWaitForSingleObject, address_out = 0x7714f8ac True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = wine_get_version, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStdHandle, address_out = 0x76c351b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CancelIoEx, address_out = 0x76c4efbc True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileCompletionNotificationModes, address_out = 0x76caaeee True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAEnumProtocolsW, address_out = 0x75bcc8e1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleMode, address_out = 0x76c31328 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x76c34467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentVariableW, address_out = 0x76c31b48 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesExW, address_out = 0x76c34574 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteConsoleW, address_out = 0x76c57aca True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContextW, address_out = 0x74d4df14 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptGenRandom, address_out = 0x74d4dfc8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x76c31282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x76c34442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RemoveDirectoryW, address_out = 0x76cb44cf True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSASocketW, address_out = 0x75bc3cd3 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = setsockopt, address_out = 0x75bc41b6 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = bind, address_out = 0x75bc4582 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75bc3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAIoctl, address_out = 0x75bc2fe7 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = getsockname, address_out = 0x75bc30af True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = getpeername, address_out = 0x75bc7147 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSARecv, address_out = 0x75bc7089 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSASend, address_out = 0x75bc4406 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentStringsW, address_out = 0x76c351e3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeEnvironmentStringsW, address_out = 0x76c351cb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DuplicateHandle, address_out = 0x76c31886 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetExitCodeProcess, address_out = 0x76c4174d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessTimes, address_out = 0x76c4d60f True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Info type = Hardware Information True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (12)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 2
Fn
Data
Get Environment String name = DEBUG_HTTP2_GOROUTINES False 1
Fn
Get Environment String name = GODEBUG False 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = path, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = HOMEDRIVE, result_out = C: True 1
Fn
Get Environment String name = HOMEPATH, result_out = \Users\5p5NrGJn0jS HALPmcxz True 1
Fn
Get Environment String name = HTTP_PROXY False 1
Fn
Get Environment String name = http_proxy False 1
Fn
Network Behavior
HTTP Sessions (1)
»
Information Value
Total Data Sent 99 bytes
Total Data Received 443 bytes
Contacted Host Count 1
Contacted Hosts 193.56.28.203
HTTP Session #1
»
Information Value
User Agent Go-http-client/1.1
Server Name 193.56.28.203
Server Port 80
Username -
Password -
Data Sent 99 bytes
Data Received 443 bytes
Operation Additional Information Success Count Logfile
Open Session user_agent = Go-http-client/1.1 True 1
Fn
Open Connection protocol = http, server_name = 193.56.28.203, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /ok191 True 1
Fn
Send HTTP Request headers = Host: 193.56.28.203, User-Agent: Go-http-client/1.1, Accept-Encoding: gzip, url = 193.56.28.203/ok191 True 1
Fn
Data
Process #2: cmd.exe
59 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line cmd.exe /c "shutdown /r /f /t 1"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:41, Reason: Child Process
Unmonitor End Time: 00:03:43, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x684
Parent PID 0x990 (c:\users\5p5nrgjn0js halpmcxz\desktop\e5.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 870
Host Behavior
File (8)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\shutdown.exe os_pid = 0x86c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a630000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x76c4a84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x76c53b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x76c34a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76c4a79d True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 1627-02-22 03:38:11 (UTC) True 1
Fn
Get Time type = Ticks, time = 285918 True 1
Fn
Get Time type = Performance Ctr, time = 34165875432 True 1
Fn
Environment (20)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: shutdown.exe
0 0
»
Information Value
ID #3
File Name c:\windows\syswow64\shutdown.exe
Command Line shutdown /r /f /t 1
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:41, Reason: Child Process
Unmonitor End Time: 00:03:43, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x86c
Parent PID 0x684 (c:\windows\syswow64\cmd.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 868
0x 894
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image