16015c33...65b0 | Sequential Behavior
Try VMRay Analyzer
VTI SCORE: 98/100
Dynamic Analysis Report
Classification: Wiper, Ransomware, Spyware, Backdoor

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x990 Analysis Target High (Elevated) e5.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e5.exe" -
#2 0x684 Child Process High (Elevated) cmd.exe cmd.exe /c "shutdown /r /f /t 1" #1
#3 0x86c Child Process High (Elevated) shutdown.exe shutdown /r /f /t 1 #2

Behavior Information - Sequential View

Process #1: e5.exe
17865 10
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\e5.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e5.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:30, Reason: Analysis Target
Unmonitor End Time: 00:04:30, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0x990
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 994
0x 9A8
0x 9B0
0x 9B4
0x 9B8
0x A48
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
buffer 0x003F0000 0x003FFFFF Process Termination - 32-bit - False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact.locked 1.28 KB MD5: 99c4ef62ffb1742c44d6051fadc12555
SHA1: 31ec1460a62701ccab1ea53982e81590304e5248
SHA256: 2aca52bcf38508d8aeff83268e3cb51b8e5ffc374d430f68c421d0797f3aca1a
SSDeep: 24:ooTDB7Ke5ihqACOh6BBjWKxck0UPMOBaNjh9jBLH/CFTcDWnomw3p01u:onqmCOCiKxzD5Y1NawWoZe1u
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg 0.98 MB MD5: f7629226bfbf7550061431a702089ba7
SHA1: 8064b124c2eecbfb9dd70980ea1c01d93dc4ada0
SHA256: 993dbcbfc0c972f2cc16be5a2000945ccdbee1a19d214346e0ecbd9f3a44caa5
SSDeep: 12288:y77eqG/y+X56AsAuatGtI64VKejdrU5mGXhO8I7vF6zleMs3a9Fg7XFq:a5Gq+X5s8teI64sGrwlOl0zleMFg7XFq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4 0.98 MB MD5: c72e6d7abe04e28d89e6dc3a078a26b3
SHA1: 87be63891fed48391f285a6746756a15352b02cd
SHA256: 97c094453bed4dc4b7fd634dffd4e17527b7da41246eb29f71efb5c4e21dfaf8
SSDeep: 24576:cx2RmNrTPsAMJNTc45vUz2bDXrWhir89wr:/mJz8RiGZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png.locked 43.79 KB MD5: 2158c8b00c6c902db5568450a5c94702
SHA1: 3c8aeb8e803188dcc85c33544ce8b45adaa04e3a
SHA256: 4f8b747c3e2f451eafe556d64d2c44d7e105615514aa629ae688facb369f1f10
SSDeep: 768:Rj4Y3p+aUe+XCR9rhQXouGSlICMs/ibg3zffRtb0Yx2XesXC44IWayDEfVlH:Rj4mUePbr6jGSlIrXcDffjb0GEe81bWW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif 0.98 MB MD5: 53529d762612f97351ca81da7b39ccf3
SHA1: 3338b097ef7d5b38009ef9166fddea2490f751f0
SHA256: 177702aaf3e8b722e3ea74ffc9cd0c14b8fbecb61c5dadf8a9bf8129a8750747
SSDeep: 24576:+vkBwKOYDKRegH3mrHul5mdbFkX9cuSVMFxAE:e6O2baSE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png.locked 75.80 KB MD5: b278961d18159fa49d35f81637fe7423
SHA1: 98ef0c57dc03cc3cf1e14317a1145d585b5830f0
SHA256: 735794ce152ae280737c8425fa79676e8a5cd968c8514398afc7d1a97875d28e
SSDeep: 1536:x1rTa6fLYsZ4eB1LiNbXCeDqmfNGURtLcXS1j+4h7cgCkw0X7:vayLYsZvB1Yby2qmf3RtcS1j+4pnCDG7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx 0.98 MB MD5: 23d54a52cda9aa83b70c58ed5e056290
SHA1: fbcc4c2e9f30eca1c2ca1d3816ced84ac508574f
SHA256: d54510c615330cd1f8de7db3a1f47ab43c4c4c5f726132a098bd339c8ad94ead
SSDeep: 24576:nKgAHlHXrS4ltr8BlXqR/7jVut4V9FO/FylNS:nK8EEWW4c
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3.locked 49.68 KB MD5: 4fe7d2f6a25f47c8d31c732d37405182
SHA1: 44ef7263a7946b12ff5972c2485933812c47e51e
SHA256: fb2efe84efcf65ea0313d688e7b5b44fe60d3355e57e361e61fd774c6102a310
SSDeep: 1536:+cHUrxkxNaES5mDGOqaMPDPBDhgP8yUdso27C:xHUr+xkEy4GOqaMPTBDhU8XdsS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt.locked 62.01 KB MD5: 0b24907cd5d17c0d1c40f2d68cb75116
SHA1: 7247c0c06700c28494220e3c0794ea5cc724fb4f
SHA256: 0b93820fa4fc71b175cc28aec2323ec328f3da93a91ba366f4b61a9a7474868e
SSDeep: 1536:f2ut0O3aRFVpbUO4efo/CZu4lf2jQhf2FCttI:U3TVZg/0uD4uWtI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf.locked 83.44 KB MD5: 792a4086a638a68550e9df89e238c951
SHA1: 1c7ae0c17c0a1839bb7c2cf7ea7cfba0c710cf6d
SHA256: eb02e76d3d071b6b7fffe8b605fe516355a520839f48d9d938f77d9048a4cb0b
SSDeep: 1536:qmLCWPy4I+d5GipwvCmK+irxiiHK6tFTeSZM5oDX0iAP59XgXR:a5eGiXm+rBAx5oDEiggXR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv.locked 51.84 KB MD5: c688ce1ea2e1dbef14a01e1520d368e3
SHA1: 3ea49b5949bce77407dbae87a399940338549516
SHA256: 2e4aabee19469895c165b91580273a3a0c709df45cd0bbab854fe52df76fd359
SSDeep: 1536:TOK2KoxJ1F/JQQ19dILUEKLSZcK5+/baIzd9:0KoxbAQ1WUnWZcKEjaY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst 0.98 MB MD5: bd8c11787f54a17b0977fc5a1bb61475
SHA1: 1ce71e25f41347a3ca56eda91bb4fc0ca5f52242
SHA256: c317cf7437638b093bed7de14f28d5a8c8c91abc07b25286ec41e2e0ace85758
SSDeep: 24576:bHtf8sH/VPE931DTXksYXJ2Y5EDTXFUZ4x:1VPokH7O
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx 0.98 MB MD5: 16faee1c83a9b435abf137bcbe508fe6
SHA1: 3bdd2e25dd5edf884a7d9d97a09f9dcd8d67030c
SHA256: 73f9927def467cc8b0e752c97f583f907378a34c8a5341d5b87cacfa6e21d83d
SSDeep: 24576:6qQZdi1QBlLBqq4B5YmpWSNXK8vormv/wLua:6qQcEZqB5Es4ya
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx 0.98 MB MD5: e1c68203de5b3ce192802bc89d923f1a
SHA1: 99a242ac96334e4d342536cf52cd176c5afa125d
SHA256: 104bd31a6902e3a44377b0ccfbb77f4a5d63709042185ca77e158e4f696bab4b
SSDeep: 12288:5Qb684ORmGqGFLO/0rencYe/vArvmUyKlk7blJHbo3CQY9aJQKy41sTaWTaNKEeC:5Qb681UMOUbevJFly3M3C9ny1sJaNI6J
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps 0.98 MB MD5: 84214a3b9033dcc62e1739638552eddf
SHA1: bc32c6bbc7aad609cd64ed490327dca2471904f4
SHA256: aeccf95f209ec15eb8ef221e8e32c788aee6405196a0fba616b4dd80f630e466
SSDeep: 12288:PF8Ouyz4CTmTe+g63dP05re+lWtSqbHpgWSaCWTnpiZnasveV99F/0+yQdud0kCi:PF86zyWA+hqlgzwToLGjwwuqkC8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx.locked 41.39 KB MD5: 83d5fcfcd28fd48b144f9e55cd80de20
SHA1: bd1aee2978b0c82995f28931d987b13b2f221376
SHA256: 4907a0be389ccfaa5c7bc8dea52809313ed04227efd050a26ed8089b5e003f1a
SSDeep: 768:eSmexaAJlE1w1WnOEV1PW+K+nBDP0q9BGT4EgFipF2NbBgwJ2JMlNUw:UqaAvE1ouVMp+BDP0+GWTJ2JI
False
C:\README.html 3.21 KB MD5: e0fb095c2d14ac7784c0687aa4818c5f
SHA1: 59ba14053febf594e1d15dd4ed04000a0196dbd7
SHA256: ec43ae13fc1f38a44aaddd744258ec0864c9d499304d88c97b927a0662ecd16c
SSDeep: 96:TGuuHZONGauTK5A9V1Efd5HRl7jQPrQb/:auGWTC9V1Efd5ay/
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt.locked 58.67 KB MD5: d6bd3f36c60d8dc28bddc122e8b626bb
SHA1: 789e7424b4d89779561003a7527cafcfb07d384b
SHA256: 21e6b3c870ffa106785c1cbc5744f462eab622c86402b02ff04634686672b826
SSDeep: 1536:CNYQuem4wdH7kn/ujtMLP8s+LVk8fKqBW2a3o7KPXnv:Ck94EH7knGjtMLP8s6e8fKqBW2Je3v
False
C:\Users\5p5NrGJn0jS HALPmcxz\windows 1.67 KB MD5: 7096cd0de0c5eda69fdb0a0f8f36ce15
SHA1: 7d9f6c16831af3e618b77cbe3b318158642f842b
SHA256: 7389cf273fb6fdeabf8c6c2351e4f45dce93abb5aca32bdd12f63bbb294519f4
SSDeep: 48:Q7A+UGzzyp4TYI8dvx9aJMjuf+pgV1DoI:7NGauTK5A9V1z
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim.locked 161.38 MB MD5: 4498b7bec7c2454ef8c52333e658adcd
SHA1: e3a717e855fce917d1ead4aae05d858d5c598663
SHA256: b84944dfa7cf271641e18ba2ed9b8ef1a6a79cba93136fed983972795f7d8ad1
SSDeep: 196608:sOj+fsWGey7DwSn9VWwGsmoad10QLT5IpSBXEg/3zEd2uOdiSNRst5YCf:nksWZyfwWVWnsdeZL91z3zEdTSzeYCf
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim 0.98 MB MD5: d864b002441777105f14ed7b95aa2037
SHA1: 4c22f8f518a1162a75fb7d45bae4c0caea457f65
SHA256: 1cbab93b15342a2d73488ba7fa0e8a4465b72e34fe48402d9eaf9e59bf0ab5ba
SSDeep: 24576:DcpzIPi8cc3f+w1XkOeNS2L3xne+s1MjP/tU:IpzMxcOwRhM+RU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact 0.98 MB MD5: ff204c7d52ed9b6a84a9c4f4b93469d3
SHA1: 83d03eda6d7e348104ffef2ec8859fd91b98c4c2
SHA256: 3dd282c42ccf9688b54861df4779afb5b0f1bab094aeb2cbfa225d1be1bc794a
SSDeep: 24576:3zANuWOkbRsSm6eodSwg4VT9bN+wXths2B5o+aMeL7cq++pTPo5Hm:+U9odvt3rTmnP+Dlm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact.locked 66.90 KB MD5: 9667f961772c9554410c77b6757af526
SHA1: 6af5c5b0f5f4e380f47cf4f73780aaa302230866
SHA256: d9a3ef29231ea9e71eee64799187a91435ed5231c818cb792fc5ca956d4fb18c
SSDeep: 1536:1/jG+ChPVnw1ntXSFTGIdqUETapRFBt+2+rWuSQvzMpwE:NsPlQXQXExWPiSuSzn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact 0.98 MB MD5: 145a4eab5e41758c22878886d6a346d1
SHA1: 42161e8c7f7a4da5304083da4aac5ad94ffa8440
SHA256: 5dc55b1080ef4c96b852d86bdd87b5a3d18f2d8f623c1072eba569f52b7787f2
SSDeep: 24576:BYycfYcybzjCE3KRAyVDkismw0ALri+arIPk:+YdJZOBsZrm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact.locked 1.27 KB MD5: adef06b306809befcc2f46d98f4befde
SHA1: e835e21abd761cb08714abd4475abb455ee17f2e
SHA256: 0762d46e1f0212a00189b76ae33c3fe4489b9dfd178328464f34e8083d764f24
SSDeep: 24:3fYPmXY9k3gcme74PzXJeYKLVN5ux1HJabOG1PQLPA6ULr7Owccyc9:3+mosn875pPDHQbDozTULWwkc9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact 0.98 MB MD5: 6dab422f15cc67cf30b9ea5db821bb2d
SHA1: 42b17a65609fc6d6afab528f6670902456cf00b9
SHA256: d63e60c427d4eab580155c8691842a9d8613c6fd4ab7696492ea0e4d7ea13784
SSDeep: 24576:3IQjQ7QnQCQZWfzNbBTYgg6pXY95vfpW8OJJHt88yv5:WWN5s6qp08ScL5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact.locked 1.27 KB MD5: 065a3a4b0f4b77080f00032f58e4bcc2
SHA1: a5830a64bfcdea1f205ee096072d0f25ea5d6e2d
SHA256: 7387cbfecf9b40617e48ef44b95952255845e44791d6dda20d03595c146b8802
SSDeep: 24:isEhOcCH08HeskklW4Hf8+NuoIu6wRjvufBaGI/fC6R/9MgE8mfxBZ0Q:ijjyJs7+NujkbufBtR6RVMfVR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact 0.98 MB MD5: aa1103f573ad4da197175678779d47de
SHA1: 2d80cf07864b166807e9b88c87ecfe0ad7eb65bc
SHA256: 9e03271a3b5532a72746d795686a68f8c75c07115240e86772c15a93a2446ddd
SSDeep: 24576:r4pXHRWUhav8UF6YpVvCvkOVH3P7MxwTSpDch7b:8DW4aNPsfV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked 1.27 KB MD5: 043b3b43dae85aa85ea5762d4962bf0c
SHA1: 157a240e85f0d6cc289b514684772987d57d961b
SHA256: a7449da2e8e8b24669e05354e359c65b036e6d853d3175ee1564a3620dade846
SSDeep: 24:dkepLP9uXtA3s7qguDMnmIaGzDEKa+5rRB+1Jbw1v65ud930:dkaL1wYo3uDMn3P4+5eHbw1yudK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact 0.98 MB MD5: 957dc40259b5414d2ac019cbc4e80f62
SHA1: 5371a5d80dc914b0cc29a5c8c975ee0be5a3a202
SHA256: bcbb61f907fde994a9d4037fbf6dfe03b7b79779f538b45a5078774ab27f3faf
SSDeep: 24576:nbHyjEd7QbGdEfYJ4/T+hZQoH7fMxhh8NGST:TyA1CT+D3bfwGn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked 1.27 KB MD5: 5dc7bbc360afce162e150e9a16d25a62
SHA1: 6f759326350213bd6162343b6065308f10f56680
SHA256: c9fe7f9ea5f25ccf022dcdf64844e21506653010a07bdbf1225013a71b27d146
SSDeep: 24:Ex8myI5Zal/SDPA8FtQPwfKt9fIHk6Ji/bTZHC77IS0Pmbu3K:ExXyI6RKPZbQ9GET/bN+qgOK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact 0.98 MB MD5: 98005a3c985d3e35b79dda7241b37abe
SHA1: a55b360bf24daeec16fc3258cb0a66ecd43ef2f2
SHA256: f74f4f50e48af8318ce48e7f951f3504db9030359874bbb7de4f5fb5dd593da7
SSDeep: 24576:M6vGsf7Oq9FOG8gy8Sc8C5KIIfGUqwb8FTtg3Xi2w:xv8D8dl5KjZ8iir
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav.locked 52.25 KB MD5: f1dcd6769b8555681751528455823a7f
SHA1: c126630756059a0ec56e3cebb892d08a7f5a1252
SHA256: ff8628d8bc8a560f660de11cfce8f86925049edc0a5aab9f12e5a3addfca8581
SSDeep: 1536:x2F+8CtlOjp7tvJ2gIEwmk/VAVQVkZOzr9:gj9dAhb/qCVkZA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav 0.98 MB MD5: f89f5d7213c2665e33df1b01e76e6a6c
SHA1: 15abecc08b5463207bc07d8f93f3f45558369ad2
SHA256: dbbd339cbe00010a2c77f98473760eaf9661c8a119fe57c50ae3b0d1ee969927
SSDeep: 24576:4P5WwpBmFiHr4nelERcDzlOwmt5dmST9yXHs30Ud:4EFgBX+yy9FRd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4.locked 71.90 KB MD5: 544e378fad22cdf02f0e33aefe1b34fb
SHA1: 20ad3348767284519308550223f2d267a3dc2ea2
SHA256: 96beff7572d3eb21835df6bd7a3ee1afaadfbb37d75e010aeda63294bb7afc28
SSDeep: 1536:vEi6ZTE+ZBlgybz3GeC8mXOvOKyQwUi0OOS4TFhyE:8iMEgvgOGGvnyQiz6Fhn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4 0.98 MB MD5: 184b737eef7eb7ae13e72fdb270557ed
SHA1: d5f74c76c8934b9a9e9537874ffce8c6382c676e
SHA256: ed693e7f5e48d20aa2d02b287f04b42797b865d147ee94602ff665fd4688ed12
SSDeep: 24576:+upp5AIIfLzpe4H7jQOkfPbbYPbvCuAoYn0J7:+0pCIIjzw4kbbGbvCuks
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png.locked 34.80 KB MD5: 966e4bcd6256698054cb261f92c65ce4
SHA1: 55eef8cbf96235cfaaac869a3be4a1c2907b3042
SHA256: c8eb25a7d7e845374b5ef88312a3b6a77b1a725d5081a9840d9c4f1463379df6
SSDeep: 768:25huJBcH7bAlFj/sBjwMYAh6EUIdYDuWTb6ZlUGP+1P0Yv:yu07yScMJ/zyDuWTbb6Iv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png 0.98 MB MD5: 7d1cbc493451a40ea925e3cf83601f96
SHA1: 8f05697004f3e3eef5d8d6e98763caacadd7ac54
SHA256: 4e6d4d00174b0ceff3265aa2d6130cb52c4538b3844f9879286173ef18876349
SSDeep: 24576:d3UDiodL4QmXxcdRl4WkYKQD9gFajW77Gp8JwXHHcED:dkGD64xQ9+ED
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg.locked 66.13 KB MD5: 0122c6fddb5527a3301854087fa1f966
SHA1: f73a8386aa3a17d5c76dc0ed6b2578bce59d3d44
SHA256: 9f0256e7ffd16a0e91564519f13ef083f0f7e5e7fdd974df8d6b33d564f062fb
SSDeep: 1536:ZlE3Y4Pf6WNfZUOxs0amqWTumMU4u2wRAQ4ig89dXK+OcF3Z6:ZlEZfZnJa9mcux5Nle
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4.locked 50.26 KB MD5: 7325bd0c77abc9f39b273f5f2d2993b9
SHA1: 73b5b3c266cc2d67137d8ef6d762f6e38dae4a9f
SHA256: 05a99f528955cf3940fc6bb29f1ddae828409638ce2cf6a9cfefb8f4ff4bf803
SSDeep: 1536:VFnrsnHTk/zl57uwsXw0Llf7ZNL9e2/zPkQz8:ngnHTk7l92XwGfb9eMPD8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif.locked 96.28 KB MD5: a4c2133364292397ccbefe9f92617c61
SHA1: 830c34e1bafa78a7329c5ee88b97bf08c0379040
SHA256: 66bc07c8d9a254427d6ffaf7db1301b4dd42e2add1ca6198781df1e383e49358
SSDeep: 3072:+R/BbL1cNasubZv/J3MZgh/Wday7fy6vwUWQvKPSub:CBbxcNa7ldogcay7f0QCPSub
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif 0.98 MB MD5: ea684ba7aecb0ce1957cbec8f044c1cd
SHA1: b803e99d27b9c13973186555c85ef581218d9f6d
SHA256: c9e082c2162d48201089f76337c6546ead612414c76e88c1694e0c874ceb3fae
SSDeep: 24576:E+NHb+qQ9+mg1qsmjRC5XkfB0gLQ1UGi7pUp:E+Y+mVMD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp.locked 62.61 KB MD5: 8366226f89ce90b5a5b693f8c6f9513a
SHA1: 02f431da6c8771bc96afe6b393a77f8f8cfea134
SHA256: 1e81b7cded7b3a9fd7aa40bccc4b312cca1711b93c86a8c267e61ea0804b4578
SSDeep: 1536:5JVI7MiPjgEtXJ0t0qzc8+S789U+OWf7gxf0NwHRi26PzQ:5ziMCFU0qYS9Akxf0N6R5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp 0.98 MB MD5: db11a6414c637cd8c15042a8012cdacc
SHA1: 9ff4578affac213892216f644ab3240856a8ab77
SHA256: 6dde61dedd5b39e643be64e751d48b398256863ef09edc11b5ae7aa5d80e5c04
SSDeep: 12288:YrVyC+9vT8EAkRAG3B2dFBwURvV84SetOL2PyQmXRXWxtGYh3L/m4Nh8YpBZZNeL:79toELAskFyoe4xtBftd3prvN0ePY8Rw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx.locked 44.12 KB MD5: 69403566767831aac3a15ff604223d79
SHA1: 0254aa4b46dbf74b0d211b35012850f929675fb1
SHA256: 753bb908c786fabf33007692cc6c0d1e334695dda326b87d3eab95fe1f91a80b
SSDeep: 768:4115+Yq2NIdFlVFIqmT8vbGqdOQNB2OnnQQ0gZJYMmpQGVJxu3C7hzcjYaPoU4mp:EAY1eTFIqhCqDNB2Wj0gZJYrpQGVJg3h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx 0.98 MB MD5: 6f385bc3636950f51964a850ad437eef
SHA1: 10e509e2b6910571919b81b7746adae76c9eb9c3
SHA256: 6a0ab1f88bf04145db4c45bb76da92fd65262ca19eba38ebae080559a5eb1b8b
SSDeep: 12288:DBxIzytURueQ6BwIzY+U4rjsftR5//5iA7S2psmTJmtd49p2sPrSePFS3keoG1Sk:fURJQ62VSrj6t/EErTJ2mz20rZPeGG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav.locked 82.00 KB MD5: 873760c6c74c70281102e4229edc3442
SHA1: 790a797420ce5a463ec09112a7ab80cde82407e6
SHA256: c9c955dcfb1766f61d3db2af90b588ba3cd67027d521fb565327c060afa216d7
SSDeep: 1536:H0O056DAWX8eubhPIcxPL/Mc8FwNwPDOxC77jQyeCL8yrcXYG:H2hRbRIcxPL/MTPySjQf9y2j
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav 0.98 MB MD5: f724c12353ae005d710b2cd598c02514
SHA1: d8db511850b5b57d83aa4787cd9fc9a15eb7e229
SHA256: e265a2717ab8137660b122f5d4757cca1835f4f4d76f278ce9c3b04ed611f25b
SSDeep: 24576:olLCJqHciQQI4SxCXRo/c/e5zx77LNPalO6bi8bXAV:wv9qTb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi.locked 21.36 KB MD5: c0898cabfa156dc33e20110a3f82f9ff
SHA1: b199ab02f55250e87cb7ebe757c7af1c92f87b31
SHA256: 4233d6428ce87c80d8d02800c22137c6c97d6b5b72d359c14a549532dee666fc
SSDeep: 384:F4Y4Cdbm9vDN5baRzuas7ser1yCRnbnREzZa0panVc4dGfrYEg25dir:Fcobm9p5/as77rE02idGfr7o
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi 0.98 MB MD5: 9bbffb7a148b5a7303a1e97e01ee4ac2
SHA1: 1be17ec518802121c859e2e0aa51708ca7540241
SHA256: 17824485df2809c0f947c505802023f7811131e209b105d92a5975bb7571e0b8
SSDeep: 24576:O08USea4DXmRu87rx2zRdIs8cpWlRl3kOiux:Of9s42LBLs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png.locked 5.49 KB MD5: 7c118cbb9603d5b5460dd50bba19b809
SHA1: 5b280e5aeefab9e22ad4ee3c16553e07816df732
SHA256: 12d51276c76cb1d502523d41b0e0afc2a50a5db568931595a84384b7cddaf71a
SSDeep: 96:ffKqMU1QpBiSMz+Oz1sRl5fcKTTX9pHO2OA6xCkYiqRaw42jvvc6LxuUiefjfXtm:fiU1QpBhmmdr82OA6xCkYiqIwL7vcEAp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png 0.98 MB MD5: 0a759e0c3cd8d6c55cc87b1d96691d7a
SHA1: 11c48d7f2884fb727dfb46e41ae441db3698a8a9
SHA256: 9008508de6acd4792044a6ee4147216b7668e2be1c734162f3650e2410974012
SSDeep: 12288:sGMgKhwJVEBFJSzkUPWfw06a61I1BaJ6OskNqbjpQxViRGObf7urfQx9YmNzkbjt:sGXVEzfj/opNqbjpMViRfTu4NZUPReU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png 0.98 MB MD5: 17761a14cb07a95909f146d237f7d0af
SHA1: 409926606545ccdba47cd7c0bf85bc25ff0fdc60
SHA256: 2ce8bd7f4e1de8dab66f75ac674b702a8db8d6c6cdab1cf5edb9d3ada27d4132
SSDeep: 24576:MG+Sz5TspL+Z7TA3X4quLQu3b+J2F3jd6xdM/H:ei6CKU+2FTdQav
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv.locked 49.02 KB MD5: a5c28c712b30eb1e2899f0952965e003
SHA1: 64a89a247f7da8308c84ac531290a1cd3e0f7b60
SHA256: 3f8ff4f80b355a9ac538b966ecb40a4a9e0b645908501c7537a45cc0332a7718
SSDeep: 1536:aTIrwrER2kV/9zrXTWfw/dP6Wup6npJwK6XC:aZOV/9zrjWIFc6jwA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv 0.98 MB MD5: fb64c7f479e6d950faddab40e79d9c7f
SHA1: 22ef9df101317fee6a6ba67eae8d0659405d3d90
SHA256: fd11196dab5d35b75e7e24bc5e2d9d2c9ab356fd726840ceb1f9928ee97102cb
SSDeep: 24576:qz0MHUGYswd6Wfi2TBWChzrUW0ff1dNNUW8gQR4Z:e+swb7/Uzd73Z
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif.locked 98.75 KB MD5: a032c4496ffe7607dbaf2944e40f2110
SHA1: 47d206ef8f52e9e2b9104f157771cdb88e2df85a
SHA256: 4c449e0fa047990ecd5abdf7ad38539f694177726fc9c4c318289206d14fb60b
SSDeep: 3072:fTjRWNA7Z8krrdm8a63kgki4AYdKzvjGZ9R:XHy0rd463kf0vDjGZ9R
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv.locked 83.41 KB MD5: b9f9b0ab26145981bb8446df44ab0e75
SHA1: 03885fb74e1851aac74aaf544e822b2b6414a250
SHA256: 6ff90f97ae5e557812c4b44732445711cfdd4cce01db214994f187aff2374521
SSDeep: 1536:nTMC7Ek3fSykDVI3F1iaLGMbFTlbS442j0thMoJS31Q2+WA:nb7E6Xr3Ca6STl2pt2hybWA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv 0.98 MB MD5: 2e40e378ad10abd2bb17c6a177bdec25
SHA1: e729de280e0ed4de32f3f0b5f808aed418eb7437
SHA256: 4bc329906e76df4d7287c02231ab7419be2722e426345d6693d801dc1cde26f2
SSDeep: 12288:fsRxVAMxkn4MeMqzr/c49xiaYPN7ZtZrpCVIHjTkqPXs8M9IQujfJBaVZzqGJRcL:fx8k41Y49x6jrEmDSdC9jfMZ7zc9Gv43
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv.locked 56.36 KB MD5: 10e9189416083c3b7203a8a5171f0490
SHA1: 079b3ddc7a65f37c724cf94b5cb86da1d7638152
SHA256: 73082fa322080e855dd4be10cdbe58f5a0d992245316d2f3f922aaf07ad60519
SSDeep: 1536:FZxM90clv6bDXn8Aimmt/pmsTFoqxbzFj:fxC/6HXWFpfK8Pd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv 0.98 MB MD5: 3cad0c9a4a1782a447fd5654cf0f1aff
SHA1: ee486e57c28351f24b93438bff45ec9ca1f3a43b
SHA256: f51d4a424ae46cd1ab4aefa0909a20886f8535d1c0cc6a38ee6cade30a8601b9
SSDeep: 24576:A6jDSFKnZCX0PwQfWaLX8WWIAP+wuDEwYst:zlZE4AP/G
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4.locked 74.36 KB MD5: 6d4ff11920bdf02f8f9c960b3f03c51b
SHA1: 4696d57865e5a925d4db108bd301808069211dd8
SHA256: 240829311f2cb768ce33c4dfde7f7932dfdf39d0fa583797ea25cd30c6af0755
SSDeep: 1536:/1M1fQIuQet0q0hHLgIVsDkedRZhUukXmvmzIrkGMsrhuH:ufQjy5H0osYMRZJkXymkrRZ8H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4 0.98 MB MD5: fa74dd56cb3e809b6c8a8150c9465140
SHA1: 8badc55d789bbd09d3a5b28039a173fae5665465
SHA256: f2b80a2de7c64c203e85dce35ab1cf1c77efdf1300f73dac65b17ccb2a8c0a29
SSDeep: 24576:CtmGXwWa9oS8xe8QbEth+ksElJVLXOdFrKczm2u:CtFXggW6h2xKD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp.locked 27.36 KB MD5: 47fa2987d8ae4cca093f90c0a5f0e7c0
SHA1: 62086a5fac79f37c44e8c2256349f51b27f5d35c
SHA256: ad0977ac763fa5566e924aa5a2775d64c785242e3a7b2963ccb40ad53003c39d
SSDeep: 768:kjQ4SKEQkP1iJ+9p0inXRaQ0J2kxLMpS9OFItWgeV:kMXiaI8nMQQBIpS9OmtsV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp 0.98 MB MD5: cbb15e7f5b412b74fde5a851b7044336
SHA1: ebf01f78e081c70efe6375a31957455cb3b54763
SHA256: 15dbd1c3156a04f8bb48cc669f087d553bec9964b837e92be00ad302db1418ec
SSDeep: 24576:ceseBURb802Ij9GMXVpPrLchvE5L7HDEYKec:SSAPL6r
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg.locked 73.01 KB MD5: 65a6ea5b1e00b4045b28e66d3537ab8e
SHA1: ce055216f82222b1d05645544f80016c1c4a7e40
SHA256: eba5a9d85684d6cdfbf932d34ae9ef036b9e25cb1d775980ce232dcc0584bfda
SSDeep: 1536:yib0/7zJn8DhwdDyNnjtq6KPLZUyEFnTEntaaDJ/Y:5Uf2DadDyq6KNJEFon7J/Y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg 0.98 MB MD5: 6167f8ccc3275aaae4b690ad3bc96edf
SHA1: 87c07063dbba909843add89f49900204bc3ff09f
SHA256: 77d49d11b91cac0b74961415d801b918b21a20e70d7de994e01664135673635a
SSDeep: 24576:g9RUYra66OLOqw8vyJl4aJpmCLddFk6QZ/A:+TDO86M4dS2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt.locked 40.23 KB MD5: d8986fd3e73a2daa5e761f7ec6e6821c
SHA1: ed2fbbcd7de4e9881eafcb5a451822ed625e17e4
SHA256: 48f1c405e2ae0db3bd9a415a5a9b4c934827dc78fe77f523277983f4959e5795
SSDeep: 768:qHtIC4T09TAFzmF8NqXgJ/Y/HCSMPybmWoN6G4zIk+XqmcwW2Ohq:XqTWmF8NqwgWPS06GpzcwWdq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt 0.98 MB MD5: 11b8b93f483334ae8d04733ecaaf719b
SHA1: c2354468f0d3a33b9dd1edb24c83c7d9f41aed45
SHA256: cd5aab889f442a11b1482cc60b585ccf9a66ec72ce0f5b6bef2928bcdaf680f5
SSDeep: 24576:Bps+ZAlrylzZI7+dM3064YqZj95+z0AlLYyguzykb:vsgur6ls4YqZsOoN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav.locked 95.31 KB MD5: fee3acd766242eb937604ef90c2fc4ae
SHA1: 9ee6b394a0c18c8c4e562808b3fafff32fa45f12
SHA256: 1caa97c65a47d2ee1ee5694dd730db901febfa90e11618b038c3ac3d7dd46aaf
SSDeep: 1536:7skCjQcTUV6LiszuwHn42MBshzbvpoZ6N0bTInhtxZPzIHVzdS76ixwQVr7SWv:7pYlWsz9pbPlW0ht/Cy76w7Nv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav 0.98 MB MD5: 684adf8a8255afedfce7bb2d12cd06cc
SHA1: 9ba6f899c8b267f879407ba0df544f4a23eac410
SHA256: 2f0afcbb2bcb1013f6ac61025b3c383e7e8991bad3966fd7de6c20014f0e8ab7
SSDeep: 24576:V64sxwdYG3hNlxmBBLSmtAWgi9eUqckVrCTIJ+:iGXZIEVpA3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3.locked 2.55 KB MD5: 7e51b2b3221ba2a6d5db86a45b0fee99
SHA1: ebca68c7a4522150aea4d792187d674430d6e298
SHA256: b6fe8807faad456cf2fdb816d14f27a76cc3cc273ac803aa9a4f0fa783f772d2
SSDeep: 48:3J38V4l7cA1rRkKvyhBSPNrVKG06cyF1cJOv4gfAp+H6UtqeqkaW:3qVIrRb9P3j0xKRN4gaUbqkaW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3 0.98 MB MD5: 4a678d102055d8d49c486c2c2706f490
SHA1: 0d33576fc6d7a292c21c0d70e128ce7763671b08
SHA256: 4675c3a6eda8c9d84b0adf9e1e2a4b32d2a882e82e00f807658641eeee77f891
SSDeep: 24576:6Y/M1F1Dxp7mO6S0CamZX9IIcLyOTrNfPR7Xe++:aAOD5amMjr9E
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv.locked 18.11 KB MD5: 62d862382b4410b5daeaaa884bad2b06
SHA1: b4ed3f64656e74f749ceec564182f25d0603aff9
SHA256: 82f14feb46d3dc0ae63730f03f05cdf147eaae62027a3ce6060744a2cbe17015
SSDeep: 384:j0ZGkpfUThOrfolC5T4zLWGBuLGM594bDARmGR7V35S2ClX:NkpKhOJ5Uz6UuV5GDAgGRRJF2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv 0.98 MB MD5: 7dcde53c67ef85ee147c9ba122ca28ff
SHA1: ca9706ea9ef096e449943cbe4d295838678e5a21
SHA256: 23a01860a7b2bca923293f3533644ab15f4de9fd287f02bba69adcb2a791246e
SSDeep: 24576:QCVI414Fz6Ad+QErC8NRhJX3vC3uvgkQ8oEuo0jQKL8XFYldp9:XOeQHorpnhVCFkkChc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav.locked 20.31 KB MD5: e5ef999174c7c477ad6a2f507ad42c1b
SHA1: 6be1fb666f6c1ef5076d7554e2c9ea6eed615ee9
SHA256: 94e1cfb3a19fb2da485ec0a30fc3a290ee0ad6dd45e3964aac3857ea6949625d
SSDeep: 384:9CtxRfjpjQCb4ySGuzLLLzDzTEuzG8ZkAbQ4INLP9SY6zLyQzJAiIuYpSk:9CVbpxb4ySGuzL/348ZnE4It9SDL5NtU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav 0.98 MB MD5: 39cd3caa6aeeb1d7103b0b9b320aa557
SHA1: 11d42b7298034eb98ad84d14f1345f760b15fa5f
SHA256: 05887e27fbf499e4a4fc01339b8ede3dbc712563ada80e2d87af31ab75bc59fc
SSDeep: 24576:aOQIpyDa2CqYSTPm04Lu4UYVDQ0v0OtUB+OYvRqTeY7CRzn4P:GtDBf40CGEUSVM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv.locked 9.71 KB MD5: 44fff6d33fe9f5bc113eaa42b89bb7f0
SHA1: 9d04244c737069e0fec90f6be1c8ddf966befa63
SHA256: 6815dbbd117a973512307af6a13ea2c53ceaf641153f235742c14c6f880a42c9
SSDeep: 192:Hdg2C4NWu7qmz/KMykv55vTxY61ceUimXqgR2rP6dM5x28DDj5gs:HSMxDbZvHnUimXr0PLC8DDFgs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv 0.98 MB MD5: 8d5adbc75e728096a61d366dd2d45c8a
SHA1: 2ce31d44a8e0c4302a338d1319b1eb6e3b125ff4
SHA256: f166734232d50abaf0ac15a1ead1f8ab7648652929329bd52abc3a56b1861764
SSDeep: 24576:WdqPRgw7Dmmhw2EzGmaosPm3JEFTqdB4+Td79s0SJD9ZNZ7xW:xm/lCFTqdpZ7dOe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp.locked 83.06 KB MD5: ea25b8f858452aa520a24509d77f9e60
SHA1: 60df81b856534bee3dec95ccd73113865573b076
SHA256: d876e12835f59c40deffb5123702bef4f1621f35a4be2936cfc91900b517a1d2
SSDeep: 1536:+AGRiT1SR7d13myuJSNcpH0wzXRAmxppGYJ1g0BzPzeBMdEGocazD:+I0R7dADJSNc90yXRXx3Gs1WMdunX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp 0.98 MB MD5: f34a1e6bd712009738b76499d73cb9cf
SHA1: 335c073b09f41b46ff9861db2cff55f52a10e8eb
SHA256: 22583a09117f784646fb781446a4d31c8bc8fb4d502092259eaa2fa81a53cee6
SSDeep: 12288:AtV9dFGJc4e0mjvl4UecLqJtQhBvU4cA6b3pPpfu+PqRnq2NZYv+pEXURoL8cvDw:I9YcMmjvlOc+AhBQAcSuIYvGcZHdE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png 0.98 MB MD5: e835d5e9369d03c891b97db4f05ca111
SHA1: a8bb597aa49dda44518dafba02f2a9e1ced8e682
SHA256: 37dc3d33f4a0bfcc482d2cc57858e89300352730dc305d75dbac7243e9f5f4b3
SSDeep: 24576:xbg6w2e6wu0nl2QcBn1L7T/Q2B6hkfaI+A+lm1:Vnlq2xBnt7LYKJ+2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv.locked 33.93 KB MD5: bbe41c4e50296c13ff390a4de07ce3a2
SHA1: 5c5b3c1484ec1b68025652a78aeaf5da56ab2f5a
SHA256: ff659af84e8242d96bc4feb2683c3ac6edfb09c9a9a1a65b1590b2e1a186f3e3
SSDeep: 768:bZ5JMn2oLXoRqdCkh5qQOYbqgniFuO4KbKY:l42xRqp3QMqgiFB48N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv 0.98 MB MD5: 6fb516e2edf89772c66dfe09ef28193d
SHA1: 565d21b27f1d56285ff36ae70414d7367d683c79
SHA256: 8ab8fd899ada2c32e23b7a0d9918b169822651170107df420eac5238924fda62
SSDeep: 12288:BAsuaib6uAFqDnRNV5cRdnC9I7AxHIzNOxIq5zjdT4X5p6SRTW8aYrGhN1TjtKLD:GzNb1Prb2GIot4X5wIq2q99M3Z4nG1H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp.locked 73.49 KB MD5: 52c5118332c7671813f08721c13b9051
SHA1: 73a2720fe10ff23247ddd0c6fa2659c545d202e3
SHA256: 396379b0ba27c68ae0c535fc497976b640c0629a80feea0d52f46d0950138c94
SSDeep: 1536:/Hm1GGTYtkR+2SQrz5RxezlM/XUTcMiiBp8t867NUPPH342L+6g:/6to25Hdezl79f78yzH33i6g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp 0.98 MB MD5: d14b1b4f97da552b27ce366f962e0ef3
SHA1: 837a2938532b78321abc19f0c96b050e888214c3
SHA256: a65bce4f3a449012490efb43be5d658108ae59b064ce7e275948e03231c90fe9
SSDeep: 24576:650Mh/xOfoxriLLdtlsBsOVIvf202ilvvTKYX:OAoxCQBvuZoYX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx.locked 18.41 KB MD5: ee974abff77d8542945a4dc5518c682e
SHA1: deefaa55b4762e898195943946803b9fc636be47
SHA256: 0344d1967c926e0bd95986206c5c2b826abd04cf027c20bf4306c7f26d87ea29
SSDeep: 384:r/rzVnRkxGD7byuvo0xiLyYAU/vNrVfssiGUByaveWglgZ21IDBYMUYJo4WVoUvM:zr4A71vo0x2yg/vNrVfssiGYMZIOwq4L
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3.locked 82.65 KB MD5: e1a42b2178353a6f1f887930035e0edf
SHA1: c607e2b0bb4279b6d9de15bd9c2ee108b3b19ac1
SHA256: f9d49e047f235f84528d3b63437e94b832e1fe1107fd7a01ec80d3da6cfa9937
SSDeep: 1536:iXakiXT5XWY9wWR404bxLrPoDZ7+uXEXQ1pxKD/kl0MA:iNiDVWY6I0bRA9qxQ1nK7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3 0.98 MB MD5: 3199e88496309560e34aa05c7b56ae80
SHA1: 724d476424fa708f77b5dea9f0597c34477fb3a9
SHA256: 037dbc4b04942b7ca880ec971d3952ef991a487ac9191ceeb7adc79d95ffdec7
SSDeep: 12288:xSB6mR8DUFKxHUyTydCWCtRveJ5mQju6+oVnm1bkLggXxB4DRdWoMheMIIfxel4+:cX8QZWa5mQyZwfYdWohh3H1byWf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3.locked 83.17 KB MD5: d983f2d0bf07fc03c7bfedc721a70a5e
SHA1: 870dc0d4a3262ece20539f49621e440ee737d81c
SHA256: 35e23f95ff4b945689f85be830d43af73c5238643d7e12f783b8a37162e37b55
SSDeep: 1536:IkTr8iL5aOTX8jXL/S+/jY/aSvP1MiK6rj8BjEZBQByra2webupo7dga+p/1B0Q2:Ikf8W5FX8/x/Y71LkBIZBlO2weqi7aaV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3 0.98 MB MD5: 3b706083935b3ad6fb962ac33cd3691a
SHA1: 8e978e2847e2ebb8f02de4855b074f63b4b31144
SHA256: cab96cb277a5a50161d764b4c3dc3ef6aed0db7c0ea18575f027427457c52cd0
SSDeep: 24576:tVT3iA/789YIWQClvFoYzA6ZsmKjtX+cEVP2eb8Qph:z7x7QlqivfEVP6Qz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png.locked 28.80 KB MD5: 59a00a32d2b5d70b0dad03952b7ac1ca
SHA1: b51c13200537c7793c68932d5b295c075f8e240d
SHA256: b216a750cb4fbaae2de0b7aa1212aae8d39bc5cccc751dc37bec46135e183a8e
SSDeep: 768:yJWrp8GFGVi+MxE8Iv/ZQ/BcAYSrjH3WzYomMUDdHvhyBgeF:yJWF7Gi5xE8A/ZQqUj6mtHvMBpF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png 0.98 MB MD5: 84155c7814deab6cd79ad0694fdfa4e6
SHA1: f2bad4d310913c5114c7e11ff0de08e23ed0b946
SHA256: 30f140256461cf68f5981ca93d60d5eb88d554dce23c4a5a37337080e095dd05
SSDeep: 24576:fPZonS6XLBT+8JoKJG3o4GCjjmPmALecEU6uwW:n6bVDCpAKbfW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4.locked 36.20 KB MD5: d657c986bf757578e324aa828b292fca
SHA1: bbe902f8df26c6eecd206528a4bb2f374b394183
SHA256: 609e3ffa1d5d829e674a29c7f6ab9f1289e98c159d17748c7617e4e7a9d99927
SSDeep: 768:fopDApVjFIYlmBeVATk+OHcMdo5nuiCIj5N/ijGFwWLmv:WaZIY0eVATVOj+ceja6FBLQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4 0.98 MB MD5: 65370979a66a56a0aa49f92616eb1dc4
SHA1: dc4782564a48207478d14273cb7c61cf6e5c5678
SHA256: 7cb04a7ae7f91ce09053e66f352088a5e40baafff6a76e467fb2d534f24d1ea0
SSDeep: 24576:BBKwakw4x952WbxqV87ZXJYKAGfiPtJfmaJUEShs:3PnW8lwVJr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif.locked 34.87 KB MD5: 034f01c5535ae441421d7c5508426ec5
SHA1: 00aa02c4afc18ac93aaf3a7b8c33fbc6c6752012
SHA256: 3cd5974e14cf9cc39110bba086ff8fc223d2d19c61e17bb68f358c46fb64cc5a
SSDeep: 768:xuQPRLPFwXzbh102HbwJJO0xxctRqjRaV1wV9R1n/cWfyk4L4gyx:xuQPafD/kJotEM297UHkm4gY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif 0.98 MB MD5: f3e1a1d787517bb306efd92f704f597c
SHA1: 0b0214e9b2174619f06e957ad49008d72e433833
SHA256: c007516af086972bc8b6b422a829faff3a2b8bfa7b4b582f05d157d9240a031e
SSDeep: 24576:+FJ1OLmmroFBXXfILm0nnE3cOBNB0R8xl4Y:+9CUFFsMfv5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3 0.98 MB MD5: 112fa8f82b6bac61b7adbbce7da4246d
SHA1: fdf6d610273933114351d7b495530b3436d3b279
SHA256: 08159e4519d987936ee8d87a59b376367b8eb671a0512b9a3aeca61c679cc6c1
SSDeep: 24576:Tlu6OmrdKOAVnBW8j5p5Wza0i5t2gJqd9kGxKgpbOz8UXw:Tlt2lY+tuSYb28UA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx.locked 15.92 KB MD5: 1f6645121b6f96104bdd1cc078609ee3
SHA1: cd1069bb9fd25f2d6402af1fdf552191331cb4fd
SHA256: 1c8ea3af6c1fba5747fdca76343c09dceada11d98936a81cf84b9bf3543fffa4
SSDeep: 384:leXUJdKVC/+oUfXYKXXbfJQzq+wIdW1QJSH4M2HO96lgdbvCJr6Z8Ua3ZdS:leX2Mk/+XfImXbxZf1Q22gVvIJUkE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx 0.98 MB MD5: 28c1405a9f577b96d1e9b0a5a8a63fea
SHA1: b20ddd3caa69e90012c80916168f1c2c61591fc7
SHA256: 4db526d1354d0fbaef2a2232350bc323d216b8b30338cf6ed5dd50be569d5200
SSDeep: 24576:k5hKQuiRKwMpKhnofEhj0agYhugOsBfJWYpY7r:GUqtrFoAwcuwe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps.locked 82.48 KB MD5: 8e64c79033c5fba773047c832392efa5
SHA1: ced27fa7bd0f63c14278f02e0e6a3078312da0df
SHA256: 85fb2f28dcdc10ce63494b1f99d2228c68b265bff0eebd9c00ddea3d93f3859a
SSDeep: 1536:kg7EyRtU14SC2y3FbLqtUtHEiVJh4AwohAsmWL3yzWGiFKhTu:msUSH/3FStUtHEgH515WRu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps 0.98 MB MD5: 14b97feedac6961d4746503e2883793c
SHA1: 677431736874d0d714706be109877feaf195d6cf
SHA256: 996015f9bcbce2376d25060cb6326292d253f8945883f4eb2d6a360f5008e627
SSDeep: 12288:yWXtSiLDN20bOVCFvPGFjfKRMVx3e2QgRXAQgmN0cHsVLodsOKF7Jq6NBI2m:nXJV1bOgPGGIotg1LsSdIV06NBIt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls.locked 37.81 KB MD5: b271b739cfdc1cab5821db119fd41943
SHA1: af5aa40de0aa75569874c2eb703aa64850882248
SHA256: 4873b71ea7cf105c341acd633c597b50c2a480075548e6ec41d5e59f330cc212
SSDeep: 768:ozc9v1JaITTCL5f12owPePBNbUYE+zNHy7ytLupQI3+wmRw7v8:ozc9vGsePBN9E+1yeupQI3+wawQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls 0.98 MB MD5: 9856ae1c5505014eae453786027bb07c
SHA1: 65443cd9dc23cf72a504bae4c7f1ce95af9a59ed
SHA256: f7625d1072873eb51c9abe07472bda34e37423c1448cc3a2023a81c18708fdde
SSDeep: 24576:9NlHoj5I3115+cT4ymvm/UQRz3+UDlOEwK1gApl:ZEM74c+9Kh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx.locked 1.57 KB MD5: ec230cdefdf35a0076d422285053e6f1
SHA1: ae10d6af98d22dba81554d97ee02afd9367e4543
SHA256: bbb51f5245e471cefe1e556ba13925eb4c9f51813db81ccdafa66747d0300401
SSDeep: 24:9P/lQMjGtASM8pcMlQ4yPiZ4KHgayXjq+ox46WAPKsN9/01jTV+V2sohjt1mUal:x/lDQAgloMiq5iaajKJ6j6h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx 0.98 MB MD5: d1df89079835c9e242a839b7a4561c8b
SHA1: 705807b7b1ee3bc45cbba9d5e57bcaa0d24a4798
SHA256: 9430fbc9fe38c8a58a7222c11a980b0e53cbb5f95fd72698b92024927b99753c
SSDeep: 24576:46m3So2nXIKrHcnESVTLCQNDFU2AzDiapiEFbm:xLcKS5dNDtfGiCm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx.locked 79.99 KB MD5: c5bdc8ab7a35260a06958256d93ff51c
SHA1: d84c92f4fc11ef188f3da79c1cc4d79381e6c262
SHA256: e0af0b46f30fe269c98e9eac01304e2440097d56b5d4423bef42a95af54d209a
SSDeep: 1536:+lGFwGH8DkP0IhdpOw3jp7JlJ+IcDmpRerctTrNU4dPMs2b3uT7qAtwXLnrHeN:+DkP0opOsFJlJppa2U4mX47qHv+N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx 0.98 MB MD5: 1926fc3800e2ce66818f595e44f2f2b5
SHA1: da38779d8315faa104389a174ece12cafb096b62
SHA256: db87e1228a25549708049872c8a9457a2925fd1d1409de5189cb321b27e36319
SSDeep: 24576:gTi7K9iwkOgbr+esRX4uxCE3goLRVYBIp3/28rqte:gTKetdME3b55N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx.locked 19.46 KB MD5: a54735cbad2774cf41d3cd19c170f3f6
SHA1: e965b50e11cd45a9b05b7260bbac6cd27b9d4999
SHA256: 09d6f43d8cdc3cdcea86cbba0a9c7698bcab8756de045bb7d94d7c5fdc58be27
SSDeep: 384:Wb6//PCOx18PLa97ok6WUQ4DPBX+Xym9v1KxyzSudaEhpEbI4i4A:p//PL4La9/6VpX+Cc16sakd4A
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx 0.98 MB MD5: d8c74df9d896984e7b15b574d10513b3
SHA1: 58cd9c02b9e0d7ff1a9bda9c751e73dba94ced20
SHA256: 2317d2012642f0e42dbbab7c72afe48aa5b81ffb7d7f7e04cac4ac13fd357ce6
SSDeep: 12288:sAck7t1PJUN/QztBiP3zlctf1TDQd5LcT9z2HP+9JYjOmsB7TFcHQYbl50vRzau3:sAt7LRUMScvO5LmqW9JYjODml50vRWE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx.locked 1.20 KB MD5: 568df6e7792d97e0c3acd0bf2d7b6f34
SHA1: 6683c190df11eb6162a45ab16695119e71b6bc1a
SHA256: 39093a9cc97b7b5e2b98ea5af0ff8caa915921f270779d0d6de590bee29feb88
SSDeep: 24:Qu9O4OMcX+oWA2jzApjoj4FQpib4NhsU91y9ms4HIsCtq8wAcjqlAyZh:Qe7cXstnGQi8Np98KI2AOBC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx 0.98 MB MD5: 8438c5d71e68efd31d79846c4dfb09e9
SHA1: c932fe43d998fa10a87ced14f2f79730311af69e
SHA256: ae8c7e7335feab0e385f141f6cc58cdb739d8b627f087acf3e399a248a9019e0
SSDeep: 24576:osapiYlvcVT6bzwdICD1fedb7zvncPmSBQ+:GZl40ExC2mah
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx.locked 96.16 KB MD5: 0238200f5c67c11a2b95d5447f27c95a
SHA1: 870fccb0143bfbf9b66746813e7e50567e07b12b
SHA256: 0f5de318cf276f829f4664aa4b1ad58c6180085975a5aa94e1f656d46fa3b9b5
SSDeep: 3072:RimBywAs9hnVeXIZhOfhwjcBv/JiDFV3mq4:RimBzA2hnVPZh2BvVq4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx 0.98 MB MD5: bedc9227b65ae66f9f0cae70dab49002
SHA1: 3e8e8a082215eeeb9026d42ad71cd41476b85d4c
SHA256: 422de1cef2b6f98dd2a67dd6f202f40220d58affee58e9948ab999cc04f4df5e
SSDeep: 24576:BaguiOpG52bz2uk3Z/t4aeeyU98ljHzQAQ0E6oB4uiXUf7:/OxgFnyFjH7rE6oiu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx.locked 4.21 KB MD5: 4c6b07d7a30b68b9a9591168d143dc61
SHA1: 78e8e91578914959e94d2e07234ab462126a28e7
SHA256: db3c4037abad5df9f11cef91f325ebe3f6d48b9ac469f2c1fc05f2ca92dcac6f
SSDeep: 96:H7qYEN4cMhGxfwbVUrC40xB09r9cELzVeJMuGxv:mYIMEw+F0z0LXL4JMuy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx 0.98 MB MD5: 8479209bd162f60bda7b09dba8862dcb
SHA1: e2f3ed68739fc334095801a6c8fc88982e3fd851
SHA256: e5f7afbeaf30250290557174866856bc84b378e49f5bad580ff3faf78e1a7fd9
SSDeep: 24576:q4kWM9eWWotLSfJe9i2q2GSyMLVevNlINcSVbx2:aHGhwVeLINrdc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx.locked 7.69 KB MD5: 17b40adbc5e642d28d821e88f3d8b354
SHA1: 5d6984715bdb7e68d24bb71ae272d63c3dbff4e9
SHA256: 98cb05fbe1058a990f48c90b316e339bbde258e476b175aa1779004e147db03d
SSDeep: 192:CqS+Iar6xQ3gctJCftiuOK/I78+58pbyVT/A+G2Xjky:Clxn8NYfQi/Q8+Qb+lgy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx 0.98 MB MD5: d8e2cde0b114f0e494cff89f0bce44e9
SHA1: 6ec517efc36859ab81dcba9b09830162fd69ca45
SHA256: ba07ad8020f69161a28dcc723406c5aac9d04bc624266029417358bc90e87087
SSDeep: 24576:GCaW/9VBoMBsX4jO3P23F2UR1BlIusOQdGC:pbD9FspGC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx.locked 25.64 KB MD5: f5d7b9c7aea1506131ca8b1da2a547de
SHA1: 5cab79cc80e4eb91db36a80248c7b5fa7dbb1426
SHA256: f8936a4cc54035631533d84f952e715a02568af25d5ef4e7ccf003e4ae613e02
SSDeep: 768:6VW4ASBUet1Nlu8p1JNXkB6yjsKk9IMkF5AG+7dQjW:fy1nu0N068sR9kF+mjW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx 0.98 MB MD5: 27a478eba5297efe677fc74f8954a562
SHA1: dfaf19be0d9738f3f2aa0d1f8f814122fdb120e4
SHA256: 19fbef7b8b460e5bde6b59f6d0bd71f215d1240d12e8d4e67d82af995e4a0f3f
SSDeep: 24576:Sr974VGlXd/a0gN2B928WTxy5YA3D6gMM/xXLPm/DCSwcy:CNBaNBpAj62Tn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps.locked 77.87 KB MD5: c43586906376031313a20ad8834a25e5
SHA1: 78c0cddd3e0b9343d3ae38f3f601919791a84bf6
SHA256: 887181251d6380dddac10cdd323e4a1fa1b078971b92e818d3004ca9465065b5
SSDeep: 1536:ULJ7T5zSg7SPH4vFVGiWX6zYnO5khbx8ZP+ZBWTcgT5pK6syyLOp9iBJTXAF4rMz:UPmhPHMTMQkEP+Z9gT5pK/LbBJ7uhiO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps 0.98 MB MD5: 079f60187fce37d973c1e95a5cf2db0d
SHA1: 21b5a8090847a6df2db1b2cfe902fa849351a8ed
SHA256: 3273f2e115f08fa799ce47a330d03ca8f3ac40718a0f2b1aff6950c19a8c2b72
SSDeep: 12288:tdOFBdoT8pGQBNomq1f3Mf6n5H3Nnq41ykbUy0d8PvcUpdX4GrmzQssE9BQdPNNo:tiB+YTuH9yeUy488IdM8YBSs2jhEPt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt 0.98 MB MD5: 7ac26724a7156ae44300ea0fa6bb977a
SHA1: c55e858c43e2f9a5698b75236b8a4295c2b9efa3
SHA256: 98b8467d3d85bde4193b0a7bd22a44d25c1734a66c8aa71208594873e9d1071d
SSDeep: 24576:MHU6tAM90tCkhMBNBj+4TWxfaM15G37JmkMQKUtrJ:Mb00Y4zmQJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf.locked 91.50 KB MD5: 3a37b930a0a87923b78161c99910667f
SHA1: a9cd948917aefe865d111abe1628acb5d1d45534
SHA256: 204494646c5499f2080d4f9b7df3ac5c0a071cd93ecde16a640be37027409d6d
SSDeep: 1536:VjA83u/JYRmFx15KTqE+liYHdcBb7l/vvAj9JNCsNmH02p4nPVS3mBJsXECw:Vm/0g15KTq7iYHdcRFXA1jsUxnPVS3mp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf 0.98 MB MD5: 9cb9ac8c71f9e67d724f200a602819e1
SHA1: 54df764192ea700a42235460b09fc71c7e6707df
SHA256: f0b70733eecc7fef6fb8578da6e865720da367ef9ccb961dcacfa14bb927e6d0
SSDeep: 24576:/EXylbSp/KzmTx0DvoLrP1/SvgtwaUM9lV4ZFNDKAKaHd:/eFtQGwbM14ZJd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt.locked 23.62 KB MD5: 02f151b4ae1f2f5a741250b8e9157576
SHA1: 87c4ab2f9187e93c3d77937c7152227517a8211e
SHA256: 2c42e83b458cc0402ede27a3352b6be9ab56fcb914fbe9024720e0839a86e522
SSDeep: 384:gqPHFa9yt6Ojx/70lv4yfLYKBntDnvtmnvpTR7aOLBIgKlhLviY8hyrdRX9:g6HFDtT/7c9dtDvtmnvpTR7a+/ELvv8W
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt 0.98 MB MD5: f718fe3f18c6d360e0dd32cde247f467
SHA1: a025b03acc170b3225e55c492eeebc63e7b64c05
SHA256: ccf45aaa95107bd9c8b6ff48fbe9e906d69a56c0efbf77762cd45cc4165706a6
SSDeep: 12288:cyyPdgcVZ2FJlUeUPPSe5lsxva5Gw9o61HEVEab2DGbhPpSnQn+UNL7XYi8a9eLU:cD2FAj1IcEVuidPpS2Np9etGq6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf.locked 81.45 KB MD5: 7c490936d40c09d4d14eb4ec55951e0c
SHA1: 70716989ee956f53a8b3f9e4ee4623d3398b87cf
SHA256: f11ebe7ade82c01f74680060790056a25e1102f41cccdec182c467f86641279f
SSDeep: 1536:u1cB+5hLuddMtfwUQrXSHIoYpBOQj/r976AM31T2iHMQN77Y4M9pvIvBWZ32uY:u1ccmd8wUQWHpYBj/r976Ai2MMQ17lOi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf 0.98 MB MD5: 52a61727a7fa75c14b906f6d745c824d
SHA1: 94b51b4916c7fed4c0b6a94db1b04d465463357b
SHA256: ad822f9a97e5ab76b286b6e24db9b56cec92b24680f7b75e662ff51834202ec1
SSDeep: 12288:6k88x5uvaGR052X7PXFfXRTTYE7PJLhaMVRlT+pbIMmmYevTJlyBWyXmhjLyEAV6:7juvyQXBaSa8RVYYermWN1BOuVy5VcJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf.locked 67.76 KB MD5: 65231ad13db1297e886cc1524d6002d6
SHA1: d57542d45635643ee614f8d762c47e8ba0db7f49
SHA256: 92ed4c88cd46de4c5c3c9a9cf0c3cf9fe24bb3664efd395eb1c93182bc9a4175
SSDeep: 1536:d2JxHo6NDAzyr/zueKtrUF2oxoUNOX/O2VzoRh:IJ9/xA+r3KtrkoUNE/RkRh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf 0.98 MB MD5: 712dd32b67b3aceaa49953162ca3e34d
SHA1: 6c8f1cda77c7bd06b284ca0b5c581f1db87c67e6
SHA256: 742f4ac336a9e2d203a07cb358e1f8bc5569703112179b029e1f20695f32fc83
SSDeep: 24576:ANLnwCkZHFEJ8UKHMPdt03Wf51Qlb5opy:7Rud95eroo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf 0.98 MB MD5: 3e240f227c883ba857bf24bc49882a93
SHA1: c6c604473d79675117cf353a99afc0b2510ddbaf
SHA256: ba6ce072087d44b410370fe449cb383905cbd5b0e27f8db7ae6883e3709378f9
SSDeep: 24576:T9eRjWmIzKZvLK9YzMQdG+9in96m3CWSGIrK:ahB0FnNVSGaK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp.locked 11.12 KB MD5: 9855e5f6b92d34b58eb6c3c27dc423c9
SHA1: fccbdc01313b52c39de9e14ca3c906fdc9ed4353
SHA256: 229fba22295a9ce917e286b5a7682b95c0d65b777a0cd53c08ef231025fa23e5
SSDeep: 192:NVQXKcDcN5P54kZuHQRIDqdcRuWOsbF6yUd+S2koaC1F4xFlvjHFb7ucr1/UcZ3n:vQXKd54quHsVd7sbF6yH7D4tf8mB1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp 0.98 MB MD5: 93b5bd9b3edd46da503956fd9444210e
SHA1: b8639d9e1312610d759dde7c494034ade9aa24ca
SHA256: 590ec6c4f689639e4d4691717e5a7234a223abb4f3658b1ff15f4f64c2076a16
SSDeep: 24576:5BbUhm2O1myaxyzIokNZQSd4rCcz5QcwtApZrS:5QByWHQII1z5r2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx.locked 32.33 KB MD5: c787fdddda1472fcc326a4567db4d7cf
SHA1: b864fafd28c52134561496e7dc9240ce7c2a50f4
SHA256: 504d58615ed47fbd8bbbc3a11c06506718ca9bd280230b7e02488c1c3ef5bf6b
SSDeep: 768:9NstGmokN0SS13QDA3nvXLE35Kzy822saIumqWNIG/Yv:+oZJ/XAwmQcGG/e
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx 0.98 MB MD5: a8b072cff0a2b9b7782640c8fab6f1af
SHA1: 63de658e7abd484bea517be38d96e7d491756484
SHA256: bfa6c8c3295afdaedf5ba66a8417ce73f131478d79f3e99de406f77e62422ec2
SSDeep: 24576:TQXHfJ0DSdbRJqGU0vB0unOKm5/mhv9L2ewASWldKglhgjO:cWGNO+J1dky
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps.locked 18.36 KB MD5: 54c73bf932717c5b98edc0f74a791265
SHA1: 36991c0e8508504496185d5a773ba89012a710a9
SHA256: 95da31e3e32a90f2c81137d8c302dff2fe604658990e04fb257b69ec6b76a37a
SSDeep: 384:tmgpYxiHMKPg1yV+zHg08P+B7JHGcLkB8xPrM0ylk5tCQCkrrwfM:tmgomPgsV+zH/9UcM8hrM08YsQCU0fM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps 0.98 MB MD5: 276add1d402d70aa09588e701928395a
SHA1: d3bbe590d5faf8c1d3fffab6de34d7da3be44ef1
SHA256: 0b6076f13aa94e44528425d45bbae6b7b41e32a0b3eeb9562257936f60defd6f
SSDeep: 12288:TPpTSXGCGl+7lcFmGOW4VhcylhjqgrTUyqrO8kWfMj1OFlR7gOrVH4cB//fxxlqF:TPaMEhc6hjqgrYBchOFr7gInB/3lG1zL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx.locked 7.97 KB MD5: 27e6f68d57aad1c523e087736dec6085
SHA1: db442126cfb3b28f919969581f217f1c308aae07
SHA256: 758842fafb94cd9232148a4b4a494a49b50047815dc7cf48d02080eabbc7f3e7
SSDeep: 192:VsVc7PgE2yBbnKdbpsMqpMybJHZZTAJlAC:IcjgkK6TOJZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx 0.98 MB MD5: e8066f172251b164aa26b0a36ff89ca5
SHA1: b22db78da5f6c95f32e3a70ce181a9edc3d2a7fa
SHA256: 8d6b69ae28f35038dca16bc4967060caf4a27b314ffe50e701ea19981050ced2
SSDeep: 12288:iQB1uSoEBYFvqxs962Zel+vqoci127rcIt/UOAQP43586O4ObDelbzNGVg6SbJUv:iMurEzxwsl+vqbiGIm8eO8NbD+HiHT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv 0.98 MB MD5: d53d84d0af965a9b51bd0a6d5ec42b83
SHA1: fe8dc3e5f29bba82dc71d3429b8c946b37440009
SHA256: 0604cb107ca75f952f2bb901048911b74000a6885ddd60a3cecbc1efafbcc949
SSDeep: 24576:R9Qnm20VMLJaES9UOv8vDdpuhdXYHOaJe2+XI4SIoY1K:nQn0V0S9H6Dd2dXnR2+Dw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx.locked 2.92 KB MD5: b18a1ca58e31db6cdb489a35bf8d4035
SHA1: 440c19cd4b77eddb2a6f8639b229047a0af5007a
SHA256: 10c3678558c4a977ae12da9de1feb968daa0a2a2a5a20b39816ee761f8f8f902
SSDeep: 48:Mj4unuNmtOhwhxzgjlqynE4KyGMpS9A67we4GBRpWO4/R8nZ+ZOrWV/Oi83nsigr:m4quDhSHkE4GMQi67we4GBXWjK6OqV0y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx 0.98 MB MD5: 85c2eb51204f262910c3ac642cf42ff3
SHA1: f1d90e8d292372353246df5da5b1a347fcc0b1b2
SHA256: 5aefcad5d6e8d35569d50e5434fda7e2cfcbf1191409275136dc21b9741f264e
SSDeep: 24576:6CKAP7esZdZ42O/DnjDbPX/DGvY1cEJ2yP2JXI:6zAZuv/7AU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx.locked 79.36 KB MD5: 107c7dad2d9a3a17301f85cf6c477fe7
SHA1: a2b01e2ce9721de1a4ae36fe91dd1e3d6ac1ca91
SHA256: 0dc665b09164ccd7def2726123e440bbfaa2f33755cd45484e4ccc696c45d603
SSDeep: 1536:pkmlpuLj+osXfGiAflehtnA3Soag62y72CeTZzdwxqZ7nwgE16+Rl0ygXb+r4D7r:plHu/Psi0ha3SoM5eTPHl/ERNgL+r4nr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx 0.98 MB MD5: bac6947d9e7e9a1f8688a58883b1bc85
SHA1: 9f9985bdec5b14e8c82355a2f2eeaef1ceb77189
SHA256: f3d75cc9fe3aae2fc7e392df4fb8e20711188b909fccf6bc86e2e25809744987
SSDeep: 24576:2hO+O5HW5Rzs8ZjZy4C19+5xQj8aTLXzFexz:V+k4Cv+sq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.locked 265.12 KB MD5: 180ec94efb7b80394421f48b54224d6b
SHA1: da05028c7eccfd2a9ae91d5ee2ebb7f5b62e2554
SHA256: c19773340d01969aa800c442b4c4a1f0be0bc1d52da3db7f648291bbd9e209cf
SSDeep: 6144:30Gn8UFONyDkTEVhS0sPqdvPgfGvNUddnN:30GnD0y/r0PqdvPgfGvNeN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx.locked 55.26 KB MD5: 99a817048789fa5d6e4066325e0b4a77
SHA1: 23bed52bf4107d19ebed38dabfa5fef03e69e11b
SHA256: 7f91f436854b2f07017463dbac9c24a3603f5a8bc60fe51b8c186c40f9500584
SSDeep: 768:QkC73kt4A1G82P4OHwSg4mZ5yEoShONcJWuk1MiZrbFfeNTJth6xCm+HanSFkLa7:pZ4A1v2P4UmZoEhGrbFgTJ3lgnck+pvn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx.locked 73.83 KB MD5: aa41f4ee54399fb35e11fac74e28a9fc
SHA1: 584336ac7c3379ae3db1be7626436f5e3bba49d2
SHA256: 6d2afe6ea0152a6486f17e64ce67b6df1dba0689c3fd42fd74a94349da9a1cd5
SSDeep: 1536:Eg2/jZ4e431BOPqVqr1P5v+ZZpybuc+SZjmjLsW2BDA+Itvu:EgaxSB2SqrHv2fybLfAsjNmu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx 0.98 MB MD5: 06e6a1ace0912b4b32cc9afbfded743c
SHA1: 9b328e1dfa01e069e38bdb8e0bb4a0809f101b21
SHA256: 0871bdc9417b825944381b36c47fc45dc28b5a4e4a66c54ecd8030f201332c8f
SSDeep: 24576:9AkeG9ASz25lCa6ZbozLIseWQsE+KHLok8lcV3:+G9HzKdoH+2wY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx.locked 97.64 KB MD5: d880568f281a8bcafcd72543383d2ee6
SHA1: 963d8b2ea306e38b6671b22ccbbe5a6f7726abfc
SHA256: dee43dae6c2d6867a7fe940895938a53fc01e4727183ee01d92495123c5565e1
SSDeep: 1536:r+AJeV5hz6AJXwGsQeLntJxDkAYPwhHdRbBCQIj/5oms78IotEWszHPUERkmt3Qu:KAUnhfleDtDDYPEjbsQIjhbwotCUuH8g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx 0.98 MB MD5: 78f6a6a53b95a6d5a0ef98a4aed50ee1
SHA1: 8abfc7c170b963faa3e812c304296f9ab109f382
SHA256: 7b487ee914dbf0dfa8fade6c0f679734815f622f8768e95e9d0b83313abb5ab2
SSDeep: 24576:Nj2CB3yYevs1/UC+wsjfeyjyrjaUInNQuu01:4JBGy4s
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods.locked 65.45 KB MD5: a5d909ef18f0cca26dfcf5ae02ee65b5
SHA1: 9d2cd930b3fe856af4cd5a21acfb053ef51562d2
SHA256: 46568cf96e22c0230dadfb2beac7ec69e797b11ffa1da0441dda54b532b1f779
SSDeep: 1536:H6bVm+0SPvkU1iDZanf1ufgSEaXdmdUodwzJcD:abVmYPvkU1iDZaNuf1nXMJd3D
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods 0.98 MB MD5: ffc65163432762a812d64e2f224495fb
SHA1: 5461a25cc3fe51c55b98af8d1b7453ffea952df1
SHA256: a562d6760dd19204d0c85d8ae71ec60d85047b51747052fbe4b05620859a6f20
SSDeep: 24576:SqMNdHwuigbGO/Yq26SXBiX9ug6O0ks8Ia+nEcwgoznUuK:8DfQOd1uGS1wlzni
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx.locked 61.48 KB MD5: 94571e78e7a5e08b54417eab4a11b2aa
SHA1: 897d97f2f1920bd1d4d2848d3bb3ddc60bcd9b3a
SHA256: 20c5ac717c4b23fb4a803be85abda600d90a357e2e7fd822e2cc3f6cc360a9b6
SSDeep: 1536:Gcd6bBsGINDiYZfehyxED5g4X3ROPKSfVBP0s:t6bGGoXZfIyCD5gs4PKSfVj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx 0.98 MB MD5: c99132ad1d55128fc3e10e02c3eefc30
SHA1: 5c840322e91f3d54db2d5c76b5ca136a0fe2c30c
SHA256: dd6766f3b5c2702b9f483fe3579691eb6a94a5eaf7525a554ff9e6e95564e619
SSDeep: 24576:X7IQ/CuCVQe2A0YRy1UurrWwCjhhmNyaOkjYWdFa8AX+/cO:PZH8WDV30O
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps.locked 31.60 KB MD5: ab3e5e80e24baa0fd4ec834683be23e5
SHA1: 000674c12c84898507bb12bc9f5f301e2f38afd2
SHA256: 13a09a81de0c45f4ff0e44db75d4cb77608abf10e958ceb3c1a371228d995492
SSDeep: 768:zEK+W5O/2C9TDvpR53r7W5hjAxRe4RZ6koKQi4h:zz5O/dZFRtO3ER9bs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps 0.98 MB MD5: fbef36aaf0bbd6b488e13d5c9bc31537
SHA1: 51004c20f351c0ab8f625174bbcbc69343f80bb7
SHA256: 2efa869b7f3b8662b529aaa87c99f29f35d2c4ad90263fda46dbc44191989cc8
SSDeep: 12288:VLfxSfTr5QJgnEkvj3KLEQ8kt1Cd/lp1cpS/bleScm8iB/BLkFkpK0moWRqD2lRz:RGr5QJ0m8ttm/nEAeK0YhOXYINe9XQe5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp.locked 71.43 KB MD5: 659274d4468bd038bab076c33f6050a4
SHA1: 7ce8cc13f2e87ac1ae6ff180681fbd0545a30423
SHA256: eba1907097efad56355e26ded6f4bc2140880e56df609a46b6a717e11901120f
SSDeep: 1536:fSJW2EHVphXjCW/6vfLCu8hjUVEtff1SXcmpA:KbeCWCvfLKhjNZaM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp 0.98 MB MD5: 8fd92cdcc8fac1d3d7433c476cc80802
SHA1: f8150c83e1421a1cace529e4cd5ed9bb22bcf3cc
SHA256: d865c349e211109b590b7329e737480209fab41a2aa64947b04d7e14839ab714
SSDeep: 24576:neTvaisi4lFT8TJAN51nZc5ws58QdVPVXvF+JMHZA2:nias2s5wO3dvz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx.locked 3.45 KB MD5: a5427179d9c6961c99a95d2ecde67542
SHA1: 6517772992c37c788f802b71617975af9b33e8a2
SHA256: 730aaa5aba5fd0435d41639b35d80ed0aa179a629bbec1125a5a2c82d93b90e0
SSDeep: 48:fqLiiHWZ4T3lMpedT7/Rgz2hKeGI2xZwai+J7vm/BoCe5tXJEo3g3pBR2TUFl6w:fqLHHg4LlMpy7/6e+xZHd7vCe5tXPg3H
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx 0.98 MB MD5: 8c98648d7369df7b7bb201b1817d2bb8
SHA1: 16de0a0da510065ff0237ff260e2b1cf971d6103
SHA256: d97e362e16daa6614134ba87c38e22592b87e090196e4e1f4c25c030e1cdf23e
SSDeep: 24576:G9nH5pvT7+80hOkv9t9qIWsFLJd+MdZDR855Vp:yrOOkLnW6LU5Vp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx.locked 84.29 KB MD5: 09772f6cc3201a152f59f2af53fcef48
SHA1: 84adc2ea52c64493e6b86a3d50d7af3a62e968bb
SHA256: c6a970e2d76e034f70daa7be48a1986366151a86ac23e4d25c3eee654c1adf21
SSDeep: 1536:+kb19TSS/GKuFmP45+yoziyvQzYphhSgL4vnXGH74e7enFHbc6sHcP6:+kb7Tz/uh5+hiyvQs3BLSEcceF7AHA6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx.locked 42.80 KB MD5: 17ab5c95e714cdab30aa0a808a417451
SHA1: 9e900034f04480800dd90e2f0210c78c44044eba
SHA256: 2630c3f56be398a0a9fa16c046f0b51203b799d9610ed6a842c5850a638ddc9a
SSDeep: 768:ioNOfGo8RB57A0XC5nM9vI7RWSx4aDXyf0E4ahviIC7R9LOJ7HyyhenXkdqLvStP:3NOfERA0uGvE4Sx4aDXGxxCt1KWyh+ny
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx 0.98 MB MD5: cad31a697eed6aec27ef6b2ac457d5bd
SHA1: 15a4385c6fcd869fd3db004132a09fc18598db6c
SHA256: 9938a548961ff4eb6cbd645b6d8fdb1fb78ff106c2c644fff7a6f2e941be999e
SSDeep: 24576:WSU5OZ3COF3prYxhMOrKjtKiaan/NBhH4GhSqN128GD:HZ3Cc9dtKiaan2KFM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp.locked 40.90 KB MD5: f77ef076a67f7c5f6083ec3d8c8f91b4
SHA1: 615414377b5c4dfc9b9dec54749faf7cedc6ef79
SHA256: 235510962a15ee5d9c5e78df096f1308dedcb540709c6e8c333c0193f245b8ad
SSDeep: 768:gV/Bz+pzPJHRJZYHvIK5moSQ7wkc0D3ebV5vL0:gBBz+1avIKwox75F3uV5vL0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp 0.98 MB MD5: bf7716ce9624126b1191d5b8a42fb78c
SHA1: 27ff4639a445dbfc5e0c36de85653828289c6d37
SHA256: 4c81ad95d8c0d5054a9e4883fe5e6ad0ab415aa291ad18c9b2d449f68cb37659
SSDeep: 24576:seAgMXjaatxwlxMYSQsncVbYz7w3WXvLgn3gtX4:NRZYz9XzgIo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx.locked 57.12 KB MD5: 89182c81db86af2b99012427dd850e02
SHA1: 30336c5ec119e1e42afa5b235f54d2df124358bf
SHA256: 4cc0790c9a7902b7294664920e6cc6328938ceabeecee96f9c3106866c2883b0
SSDeep: 1536:AvAbUy6LuCwNq/6Sdc/qU2ff6jU9jrH5ahdVNa:AvAbt6LjwNPSkqU26ErHMdVk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx 0.98 MB MD5: a0444dcbc12908fbec47e6f97ed5eba6
SHA1: da77c6fffecf0499e098b8d816f5cb7abb303c67
SHA256: e0ca90badefe3da17ef91e144af300fbdb75b6a946faabe2fb32fdde4ca9fd8a
SSDeep: 24576:lnylvf4o4W5+GuikhUofbvT4zroSiXKLsW6NUfiAn/aX1P:lnyVf14kWwOaLB6efdy1P
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt.locked 57.05 KB MD5: 1d57ed15c3a06dc78cdf641be6403fdb
SHA1: c07d99aec102e0b46cbaeab5f8abe8b28e464585
SHA256: 9beb9379413764db7da419d690dbc61fc30daa5d44db164c7c7b992e4a8ea6fe
SSDeep: 768:fWlAe1+GWrSGRAaXDpGt8vnYwwbNwe7edL4owhJou1Ms73DSNG8xYFh:gDCRAqDpGt8vYdbGCML4oEJbnONG7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt 0.98 MB MD5: be2cf9f854d2907175d7e99364e265ec
SHA1: 617f211187c18c143a8236766492d30b720a2cc2
SHA256: 9c1b193124c39483287b80098b8ba896c13625a6a03aace7a1d5538b0380f2e9
SSDeep: 24576:fVr4xttBd5WvaX4MyI3xroPGENTquO3kBE4Un:kB7RBKlZSV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps.locked 55.05 KB MD5: 12edda50fbddb808386ab5d618d909fe
SHA1: e588a705b2c879403cf165fdf5d8f0555b48b391
SHA256: c7570db68e1a730dfb531ae90dae92c49ca848bab49963c4121dc93ec4ac381a
SSDeep: 1536:MyYXVqwUMfo9It2DJTiZIMQAcm6dz4xyTt+FETz:MyU8NMfo9DTiNQAc9Bw9EX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps 0.98 MB MD5: 41164da493629e34ecd9831623a88c1e
SHA1: 520db36daeda7d25fab35e2a707cf14cc6416a91
SHA256: 4dd3a242e48eedc3af30c0ee7c54385a2549fb3bcf312913ca2803c3486a5980
SSDeep: 12288:lWpTyzw2A2id+3ohENq4Vkzy/oXKO3Twy4gtC+RLoYRO9sCiiPN8ZG7FdCp0IQ:E2p+KNjVkzy/OKO3Tw8tC+RL5n2R7FEQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps.locked 68.26 KB MD5: 47b59dcd52636c6fbee81e2654fbeb41
SHA1: f5d02f4ddbdc2cfc5f730f22ffe01b22a36e24e4
SHA256: 6f391149d05be366d824a52a2feaee726c055ce9cb2075ad97485afca86edba4
SSDeep: 1536:Uzj208f9JrntSC2rXVc/5MdTvsMrfdjgFaMYRJSFOQRV:Y6frnPaXAmLrFUoAOeV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx 0.98 MB MD5: de5f4c5ff04bb8ed68e7f5c7f417e586
SHA1: 788221b3431bd7c738270e2040e5625cc6d8b43d
SHA256: 8efdda16c1977dc3423fad11e639114cf0343dc2b7da5ca19ce2c51148bad38c
SSDeep: 24576:HZM5q4pWnsllNNnGPzzE8UVY0wHpl/TPVnCia:4q8DqPz0GR4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc.locked 99.03 KB MD5: 608b1bc793c095892f42a8bf50073d2e
SHA1: 7a5b618c5698911cdc9fa36d35827094502bdc9d
SHA256: 343d41342878f4102c941d179f1e84c341ad6334808c0e2abd57db54144ead0f
SSDeep: 1536:iFtc2wcNN5f4WIxvJiLvla1xTQkYZeeRYfCzHWrMijw76LWPS0C3qbN:b2wcRfa1Jsla3jYIeVz2AijLaPjC3qx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc 0.98 MB MD5: a94069e4b8887960e0150d4c1c9a4a71
SHA1: 30af75bfe7ba2a1c6c9a3d6eaca819e59bfeed56
SHA256: efb39d8613abf1a89e7e878a078e12d1622cfa7b215e08e3c6209189bae5ecb6
SSDeep: 24576:KxA8d4y21rkuc19z2M68MjHLXwboEInTK:Ud32eLCjHHK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt 0.98 MB MD5: 0156b5886304156168c105a4bff508d4
SHA1: 75a9b8d7b1e8eaec461de238d53bbec73055a676
SHA256: edc282df4a98d1839aea0ca1fbfa74b3749547ca15b6e2e96a21d728b1fa3737
SSDeep: 12288:itGTpiGmeFDFYDib1UVWOTReXgDLnpV7cssbZvN8xbN4ijegdgNZIbAjIPZwQuJz:0GF3melWD8UQTQ/F2pNQB4lI/ruoK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx.locked 81.93 KB MD5: a0681e647a1ac44330696f0abb7795b3
SHA1: 99652985bdc31dd421782b11c7b5ca7231324c0f
SHA256: 9ea411d61360dced5c7c62acd30983be6d74a75368babfa5a3198b0d65268f44
SSDeep: 1536:DWjjmG7i+pNOKX3o+irZZjZ3HfL/1utxsO5BrTCoIPHdi1sD45:C3mGuioq2Zt3fDYxsulQdA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx 0.98 MB MD5: 8473f087483106d6517052dcf8cb797e
SHA1: 06681be4d23104763540cf9408c320d2cb88f301
SHA256: c35c130d7c594555ddf89afa11f1d052ddd36b2989eb6ed5b3948b1c5fd38ab6
SSDeep: 12288:H6p1f+AMF7YlHOoX8mRstb3D59gFUNlxB0wZIzQ5sUMlSPpAMAut/:H6OAMSHOoX8Jb3D5F0rU7MlSPpAMAut/
False
Threads
Thread 0x994
8372 10
»
Category Operation Information Success Count Logfile
Module Load module_name = kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = AddDllDirectory, address_out = 0x0 False 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = AddVectoredContinueHandler, address_out = 0x771937e1 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetQueuedCompletionStatusEx, address_out = 0x76cb43af True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = LoadLibraryExW, address_out = 0x76c3495d True 1
Fn
Module Load module_name = advapi32.dll, base_address = 0x74d40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = SystemFunction036, address_out = 0x74d41919 True 1
Fn
Module Load module_name = ntdll.dll, base_address = 0x77130000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = NtWaitForSingleObject, address_out = 0x7714f8ac True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = wine_get_version, address_out = 0x0 False 1
Fn
System Get Info type = Hardware Information True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Module Load module_name = kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetStdHandle, address_out = 0x76c351b3 True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Open filename = STD_ERROR_HANDLE True 1
Fn
Module Load module_name = ws2_32.dll, base_address = 0x75bc0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CancelIoEx, address_out = 0x76c4efbc True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFileCompletionNotificationModes, address_out = 0x76caaeee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAEnumProtocolsW, address_out = 0x75bcc8e1 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetConsoleMode, address_out = 0x76c31328 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVersion, address_out = 0x76c34467 True 1
Fn
System Get Info type = Operating System True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetEnvironmentVariableW, address_out = 0x76c31b48 True 1
Fn
Environment Get Environment String name = DEBUG_HTTP2_GOROUTINES False 1
Fn
Environment Get Environment String name = GODEBUG False 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesExW, address_out = 0x76c34574 True 1
Fn
File Get Info filename = cmd.exe, type = file_attributes False 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
File Create filename = cmd.exe, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.com, type = file_attributes False 1
Fn
File Create filename = cmd.exe.com, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.exe, type = file_attributes False 1
Fn
File Create filename = cmd.exe.exe, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.bat, type = file_attributes False 1
Fn
File Create filename = cmd.exe.bat, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.cmd, type = file_attributes False 1
Fn
File Create filename = cmd.exe.cmd, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.vbs, type = file_attributes False 1
Fn
File Create filename = cmd.exe.vbs, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.vbe, type = file_attributes False 1
Fn
File Create filename = cmd.exe.vbe, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.js, type = file_attributes False 1
Fn
File Create filename = cmd.exe.js, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.jse, type = file_attributes False 1
Fn
File Create filename = cmd.exe.jse, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.wsf, type = file_attributes False 1
Fn
File Create filename = cmd.exe.wsf, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.wsh, type = file_attributes False 1
Fn
File Create filename = cmd.exe.wsh, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
File Get Info filename = cmd.exe.msc, type = file_attributes False 1
Fn
File Create filename = cmd.exe.msc, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Environment Get Environment String name = path, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
File Get Info filename = C:\Windows\system32\cmd.exe, type = file_attributes True 1
Fn
Environment Get Environment String name = HOMEDRIVE, result_out = C: True 1
Fn
Environment Get Environment String name = HOMEPATH, result_out = \Users\5p5NrGJn0jS HALPmcxz True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\windows, type = file_attributes False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\windows, file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteConsoleW, address_out = 0x76c57aca True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 10 True 1
Fn
Data
Module Load module_name = advapi32.dll, base_address = 0x74d40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CryptAcquireContextW, address_out = 0x74d4df14 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CryptGenRandom, address_out = 0x74d4dfc8 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 1718 True 1
Fn
Data
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\windows, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address_out = 0x76c31282 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\windows, size = 1708 True 1
Fn
Data
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address_out = 0x76c31410 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 52 True 1
Fn
Data
File Get Info filename = A:\, type = file_attributes False 1
Fn
File Get Info filename = B:\, type = file_attributes False 1
Fn
File Get Info filename = C:\, type = file_attributes True 1
Fn
File Create filename = C:\, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address_out = 0x76c34442 True 1
Fn
File Create filename = C:\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\README.html, size = 3284 True 1
Fn
Data
File Write filename = STD_OUTPUT_HANDLE, size = 29 True 1
Fn
Data
File Get Info filename = C:\$Recycle.Bin, type = file_attributes True 1
Fn
File Create filename = C:\$Recycle.Bin, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000, type = file_attributes True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot, type = file_attributes True 1
Fn
File Create filename = C:\Boot, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\BCD, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG1, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG2, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\Fonts\chs_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\cht_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\cs-CZ, type = file_attributes True 1
Fn
File Create filename = C:\Boot\cs-CZ, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\da-DK, type = file_attributes True 1
Fn
File Create filename = C:\Boot\da-DK, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\de-DE, type = file_attributes True 1
Fn
File Create filename = C:\Boot\de-DE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\el-GR, type = file_attributes True 1
Fn
File Create filename = C:\Boot\el-GR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US, type = file_attributes True 1
Fn
File Create filename = C:\Boot\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\es-ES, type = file_attributes True 1
Fn
File Create filename = C:\Boot\es-ES, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\fi-FI, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fi-FI, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\fi-FI\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\fr-FR, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fr-FR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\hu-HU, type = file_attributes True 1
Fn
File Create filename = C:\Boot\hu-HU, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\it-IT, type = file_attributes True 1
Fn
File Create filename = C:\Boot\it-IT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ja-JP, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ja-JP, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ko-KR, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ko-KR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\nb-NO, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nb-NO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\nl-NL, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nl-NL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pl-PL, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pl-PL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pt-BR, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-BR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pt-PT, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-PT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ru-RU, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ru-RU, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\sv-SE, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sv-SE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\tr-TR, type = file_attributes True 1
Fn
File Create filename = C:\Boot\tr-TR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-CN, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-CN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-HK, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-HK, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-TW, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-TW, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Config.Msi, type = file_attributes True 1
Fn
File Create filename = C:\Config.Msi, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Config.Msi\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Config.Msi\README.html, size = 3284 True 1
Fn
Data
File Write filename = STD_OUTPUT_HANDLE, size = 40 True 1
Fn
Data
File Get Info filename = C:\Documents and Settings, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\MSOCache\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\MSOCache\README.html, size = 3284 True 1
Fn
Data
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Get Info filename = C:\MSOCache\All Users, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C, type = file_attributes True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\PerfLogs, type = file_attributes True 1
Fn
File Create filename = C:\PerfLogs, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\PerfLogs\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\PerfLogs\README.html, size = 3284 True 1
Fn
Data
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Get Info filename = C:\PerfLogs\Admin, type = file_attributes True 1
Fn
File Create filename = C:\PerfLogs\Admin, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\PerfLogs\Admin\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\PerfLogs\Admin\README.html, size = 3284 True 1
Fn
Data
File Write filename = STD_OUTPUT_HANDLE, size = 44 True 1
Fn
Data
File Get Info filename = C:\Program Files, type = file_attributes True 1
Fn
File Create filename = C:\Program Files, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\DESIGNER, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EURO, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EURO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ATLCONV.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ODBCMON.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\ODeploy.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSetupPS.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PJ11OD11.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PJRESC.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PRJRES.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\SERCONV.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\USP10.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\VBAJET32.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\PROOF, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\PROOF, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.IDX_DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IETAG.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IMCONTACT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\SmartTagInstall.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Source Engine, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Source Engine, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CORE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1STAR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv, type = file_attributes True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TextConv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\MSCONV97.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV, type = file_attributes True 1
Fn
For performance reasons, the remaining 7378 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0x9a8
1 0
»
Category Operation Information Success Count Logfile
Thread 0x9b0
1152 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, size = 10240000, size_out = 73499 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4.locked, size = 73499 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, size = 10240000, size_out = 67593 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg.locked, size = 67593 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 56 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, size = 10240000, size_out = 98461 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif.locked, size = 98461 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 55 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, size = 10240000, size_out = 45052 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx.locked, size = 45052 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, size = 10240000, size_out = 21748 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi.locked, size = 21748 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 91 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, size = 10240000, size_out = 44710 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png.locked, size = 44710 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 84 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, size = 10240000, size_out = 100995 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif.locked, size = 100995 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 90 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 89 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\0e6ITVa.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, size = 10240000, size_out = 57586 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv.locked, size = 57586 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 90 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, size = 10240000, size_out = 27888 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp.locked, size = 27888 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 88 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, size = 10240000, size_out = 84926 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp.locked, size = 84926 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 86 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, size = 10240000, size_out = 34614 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv.locked, size = 34614 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, size = 10240000, size_out = 18721 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx.locked, size = 18721 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, size = 10240000, size_out = 85039 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3.locked, size = 85039 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 58 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, size = 10240000, size_out = 36938 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4.locked, size = 36938 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 57 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, size = 10240000, size_out = 50742 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3.locked, size = 50742 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 59 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 87 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps, size = 10240000, size_out = 84331 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps.locked, size = 84331 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 74 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\3wlG.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\bWY1Oci.xls True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx, size = 10240000, size_out = 1476 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx.locked, size = 1476 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 77 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0JsC8Hzw0xOBcDH1q0jX\xTPWLh.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\54GeEuaAAAZyVN.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx, size = 10240000, size_out = 19802 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx.locked, size = 19802 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 62 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8gzrx i1qyoy.docx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AnFN-8EP aTBsbQLS.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, size = 10240000, size_out = 98342 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx.locked, size = 98342 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 57 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, size = 10240000, size_out = 7748 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx.locked, size = 7748 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 60 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, size = 10240000, size_out = 79610 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps.locked, size = 79610 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 86 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, size = 10240000, size_out = 93565 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf.locked, size = 93565 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 71 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 102 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, size = 10240000, size_out = 83279 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf.locked, size = 83279 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 105 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, size = 10240000, size_out = 85312 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf.locked, size = 85312 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 89 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 88 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, size = 10240000, size_out = 41752 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp.locked, size = 41752 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 83 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, size = 10240000, size_out = 58294 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt.locked, size = 58294 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 89 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, size = 10240000, size_out = 69769 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps.locked, size = 69769 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, size = 10240000, size_out = 101277 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc.locked, size = 101277 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 74 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, size = 10240000, size_out = 81328 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav.locked, size = 81328 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 73 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gjNU3wXni-U.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, size = 10240000, size_out = 100171 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav.locked, size = 100171 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, size = 10240000, size_out = 6007 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png.locked, size = 6007 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 97 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, size = 10240000, size_out = 40491 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg.locked, size = 40491 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 94 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, size = 10240000, size_out = 64750 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi.locked, size = 64750 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 116 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, size = 10240000, size_out = 54982 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4.locked, size = 54982 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 109 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, size = 10240000, size_out = 85156 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv.locked, size = 85156 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 92 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, size = 10240000, size_out = 67319 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4.locked, size = 67319 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4 True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFLISTXP.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFPAT.inf, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFPATLH.inf, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFPATW7.inf, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFPATXP.inf, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\cmi2migxml.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\csiagent.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADFS-FederationService-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADFS-FederationServiceProxy-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADFS-WebAgentClaims-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADFS-WebAgentToken-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADSI-LDAP-Extensions-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADSI-LDAP-Provider-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADSI-Router-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ADSI-WinNT-Provider-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\AccessibilityCpl-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ActiveDirectory-WMIReplicationProvider-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ActiveDirectory-WebServices-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Application_Experience-Infrastructure-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\BITSExtensions-Server, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\BITSExtensions-Server, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\BITSExtensions-Server\bitsmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\BITSExtensions-Server-Console-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\BITSExtensions-Server-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\CAPI2_certs-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\CommandPrompt-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\CoreOS-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Credential-Manager-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DFSClient-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DFSN-ServerService-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DHCPServerMigPlugin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DNS-Client-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DNS-Server-Service-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DRM-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DirectoryServices-ADAM-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DirectoryServices-Domain-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\DirectoryServices-ISM-Smtp-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\ETW-core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\EventCollector-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Eventlog-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Fonts-Type1-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\GPBase-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\GPMC-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\GroupPolicy-Admin-Gpedit-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\GroupPolicy-Admin-Gpedit-Snapin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\GroupPolicy-CSE-SoftwareInstallation-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\HTTP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\IPSec-Svc-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\IasMigPlugin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\International-Core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\International-TimeZones-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Kerberos-Key-Distribution-Center-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Ldap-Client-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\MUISettings-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\MediaServer-ASPAdmin-Migration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\MediaServer-Migration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\MediaServer-Multicast-Migration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-ActiveDirectory-WebServices-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-ActiveDirectory-WebServices-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-ActiveDirectory-WebServices-DL\adwsmigrate.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-ADFS-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-ADFS-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-ADFS-DL\adfsmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Bits-Client-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Bluetooth-Config, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Bluetooth-Config, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Bluetooth-Config\BthMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-ComPlus-Setup-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-ComPlus-Setup-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-ComPlus-Setup-DL\commig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-DTC-Setup-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-DTC-Setup-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-DTC-Setup-DL\msdtcstp.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-CertificateServices-CA-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-CertificateServices-CAManagement-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-CertificateServices-MSCEP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DFSR-Core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DHCPServerMigPlugin-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DHCPServerMigPlugin-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DHCPServerMigPlugin-DL\DhcpSrvMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DirectoryServices-ADAM-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DirectoryServices-ADAM-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-DirectoryServices-ADAM-DL\adammigrate.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Dot3svc-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-HtmlHelp-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-ICM-Profiles-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-ClientNetworkProtocolImplementation-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-ESC, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-ESC, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-ESC-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-Feeds-Platform-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IE-InternetExplorer-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ASP-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ASPNET-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-BasicAuthentication-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-CGI-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ClientCertificateMappingAuthentication-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-CustomLogging-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DL\iismig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DefaultDocument-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DigestAuthentication-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-DirectoryBrowsing-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-FTPServer-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HTTPLogging-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HttpCompressionDynamic-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HttpCompressionStatic-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HttpErrors-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HttpRedirect-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-HttpTracing-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-IISCertificateMappingAuthentication-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-IPSecurity-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ISAPIExtensions-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ISAPIFilter-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-LegacyScripts-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-LegacySnapIn-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-LoggingLibraries-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ManagementConsole-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ManagementScriptingTools-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ManagementService-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-Metabase-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-NetFxExtensibility-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ODBCLogging-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-RequestFiltering-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-RequestMonitor-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-ServerSideIncludes-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-StaticContent-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-URLAuthorization-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-WMICompatibility-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IIS-WindowsAuthentication-Deployment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IasServer-MigPlugin, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IasServer-MigPlugin, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-IasServer-MigPlugin\IasMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-International-Core-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-International-Core-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-International-Core-DL\nlscoremig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Mail-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer\MediaPlayer-DLMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer-DRM-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer-DRM-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer-DRM-DL\drmmgrtn.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-MediaPlayer-Migration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NDIS, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NDIS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NDIS\ndismigplugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NETFXCoreComp-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge\bridgemigplugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkBridge-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkLoadBalancing-Core, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkLoadBalancing-Core, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-NetworkLoadBalancing-Core\NlbMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-OfflineFiles-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-OfflineFiles-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-OfflineFiles-DL\CscMigDl.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-OfflineFiles-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-PerformanceCounterInfrastructure-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-PerformanceCounterInfrastructure-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-PerformanceCounterInfrastructure-DL\CntrtextMig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasApi, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasApi, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasConnectionManager, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasConnectionManager, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasConnectionManager\cmmigr.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasServer-MigPlugin, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasServer-MigPlugin, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasServer-MigPlugin\RasMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-SharedAccess-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-StorageMigration, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-StorageMigration, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-StorageMigration\StorMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-StorageMigration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Sxs, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Sxs, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Sxs\SxsMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Sxs-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TapiSetup, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TapiSetup, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TapiSetup\TapiMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TapiSetup-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\TableTextServiceMig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\imjpmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\imkrmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\imscmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\imtcmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-TextServicesFramework-Migration-DL\msctfmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Unimodem-Config, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Unimodem-Config, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-Unimodem-Config\ModemMigPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WAB-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WAS-ConfigurationAPI-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WAS-NetFxEnvironment-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WAS-ProcessModel-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WCFCoreComp-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WMI-Core, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WMI-Core, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WMI-Core\WMIMigrationPlugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WlanSvc-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-msmq-messagingcoreservice, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-msmq-messagingcoreservice, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-msmq-messagingcoreservice\mqmigplugin.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-shmig-DL, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-shmig-DL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-shmig-DL\shmig.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft.Windows.COM.ComPlus.Setup.DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Microsoft.Windows.COM.DTC.Setup-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\MigrationDisplayGroups-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Mup-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Netlogon-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\NetworkLoadBalancingFullServer-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Networking-MPSSVC-Svc, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\dlmanifests\Networking-MPSSVC-Svc, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Networking-MPSSVC-Svc\icfupgd.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Networking-MPSSVC-Svc-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerAdmin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerBase-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerGraphing-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerGrouping-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerIdManager-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PeerToPeerPNRP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\PerformanceCounterInfrastructure-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Printing-Spooler-Core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Printing-Spooler-Networkclient-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RPC-HTTP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RPC-HTTP_Proxy-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RPC-Local-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RPC-Remote-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasApi-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasCMAK-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasConnectionManager-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasServerMigPlugin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasServerOC-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\RasmanService-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Rights-Management-Client-v1-API-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\SchedSvc-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Security-Digest-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Security-Kerberos-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Security-NTLM-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\SimpleTCP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\SmartCardSubsystem-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Smss-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Smtpsvc-Admin-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Smtpsvc-Service-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\SpeechCommon-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TCPIP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TabletPC-TabBtn-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TabletPCInputPanel-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TabletPCJournal-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TabletPCPlatformInput-core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Telnet-Server-dl.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Telnet-client-dl.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-Drivers-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-LocalSessionManager-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-RDP-WinStationExtensions-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-RemoteConnectionManager-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-SessionDirectory-Client-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TerminalServices-TerminalServicesClient-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\TextServicesFramework-Migration-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Time-Service-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\UPnPControlPoint-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\UPnPDeviceHost-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\UPnPSSDP-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Unimodem-Config-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Video-TVVideoControl-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\VirtualDiskService-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Vss-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WMI-Core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WMI-SNMP-Provider-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WSRM-Service-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\Web-Services-for-Management-Core-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WebDAVRedir-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WebDAVRedir-MrxDAV-DL.man, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\dlmanifests\WebEnroll-DL.man, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\Microsoft-Windows-GameUXMig, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\Microsoft-Windows-OfflineFiles-Core, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\Microsoft-Windows-TerminalServices-AppServer-Licensing, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\Microsoft-Windows-TerminalServices-LicenseServer, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\Usb, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\WindowsSearchEngine, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-activedirectory-webservices, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-international-core, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-windows-audio-mmecore-other, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-windows-iis-rm, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-windows-ndis, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\migwiz\replacementmanifests\microsoft-windows-shmig, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\nb-NO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\nl-NL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\oobe, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\oobe\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\pl-PL, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\pt-BR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\pt-PT, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\ras, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\restore, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\ro-RO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\ru-RU, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sk-SK, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sl-SI, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\slmgr, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\slmgr\0409, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp\tokens, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp\tokens\channels, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp\tokens\channels\OCUR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp\tokens\pkeyconfig, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\spp\tokens\ppdlic, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sppui, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sr-Latn-CS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sv-SE, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sysprep, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\sysprep\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\th-TH, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\tr-TR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\uk-UA, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\AutoRecover, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\Logs, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\Repository, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\tmf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wbem\xml, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wdi, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\wdi\perftrack, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\winrm, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\winrm\0409, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\zh-CN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\zh-HK, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\System32\zh-TW, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\TAPI, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Tasks, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Temp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Temp\Crashpad, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Temp\Crashpad\reports, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Temp\MPInstrumentation, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Vss, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Vss\Writers, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Vss\Writers\Application, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Vss\Writers\System, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Architecture, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Characters, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Landscapes, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Nature, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Scenes, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\Web\Wallpaper\Windows, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\addins, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\ADODB, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Extensibility, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Extensibility\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\MSDATASRC, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.Ink, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.Ink\1.0.2201.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.Ink\1.7.2600.2180__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.StdFormat, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.mshtml, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\stdole, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\AuditPolicyGPManagedStubs.Interop, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\AuditPolicyGPManagedStubs.Interop\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\BDATunePIA, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\BDATunePIA\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\CustomMarshalers, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\ISymWrapper, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\MSBuild, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\MSBuild\3.5.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.AdmTmplEditor, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.AdmTmplEditor\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.AdmTmplEditor.Resources, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.AdmTmplEditor.Resources\6.1.0.0_en_31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.Interop, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.GroupPolicy.Interop\2.0.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Ink, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Microsoft.Ink.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles\2.0.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles\2.0.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Interop.Security.AzRoles\2.0.0.0__31bf3856ad364e35\Microsoft.Interop.Security.AzRoles.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.VisualStudio.Tools.Applications.InteropAdapter, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.VisualStudio.Tools.Applications.InteropAdapter, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.VisualStudio.Tools.Applications.InteropAdapter\8.0.0.0__b03f5f7f11d50a3a, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.VisualStudio.Tools.Applications.InteropAdapter\8.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.VisualStudio.Tools.Applications.InteropAdapter\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.InteropAdapter.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.1.0.Microsoft.Ink.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.1.0.Microsoft.Ink.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35\Microsoft.Interop.Security.AzRoles.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.0.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35\Policy.1.0.Microsoft.Interop.Security.AzRoles.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35\Policy.1.2.Microsoft.Interop.Security.AzRoles.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.2.Microsoft.Interop.Security.AzRoles\6.1.7600.16385__31bf3856ad364e35\Policy.1.2.Microsoft.Interop.Security.AzRoles.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.1.7.Microsoft.Ink.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.1.7.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.1.7.Microsoft.Ink.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.6.0.Microsoft.Ink.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\Policy.6.0.Microsoft.Ink\6.1.0.0__31bf3856ad364e35\Policy.6.0.Microsoft.Ink.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\PresentationCore, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\PresentationCore, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationFontCache.exe.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\wpfgfx_v0300.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Data, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data.OracleClient, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Data.OracleClient, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Printing, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Printing, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Transactions, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Transactions, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Web, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Web, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\ehexthost32, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\ehexthost32, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\ehexthost32\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\ehexthost32\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\ehexthost32\6.1.0.0__31bf3856ad364e35\ehexthost32.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\ehexthost32\6.1.0.0__31bf3856ad364e35\ehexthost32.exe.config, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mcstoredb, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\mcstoredb, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mcstoredb\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\mcstoredb\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mcstoredb\6.1.0.0__31bf3856ad364e35\mcstoredb.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\mscorlib, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\big5.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\bopomofo.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\ksc.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\normidna.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\normnfc.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\normnfd.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\normnfkc.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\normnfkd.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\prc.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\prcp.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\xjis.nlp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\napcrypt, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\napcrypt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\napcrypt\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\napcrypt\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\napcrypt\6.1.0.0__31bf3856ad364e35\NAPCRYPT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\naphlpr, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\naphlpr, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\naphlpr\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_32\naphlpr\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_32\naphlpr\6.1.0.0__31bf3856ad364e35\NAPHLPR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_64, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_64, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop\6.1.0.0__31bf3856ad364e35, type = file_attributes True 1
Fn
File Create filename = C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop\6.1.0.0__31bf3856ad364e35, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_64\AuditPolicyGPManagedStubs.Interop\6.1.0.0__31bf3856ad364e35\AuditPolicyGPManagedStubs.Interop.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\assembly\GAC_64\BDATunePIA, type = file_attributes True 1
Fn
For performance reasons, the remaining 151 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0x9b4
703 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, size = 10240000, size_out = 1174 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked, size = 1174 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, size = 10240000, size_out = 1172 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked, size = 1172 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Cookies, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 64 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, size = 10240000, size_out = 53372 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav.locked, size = 53372 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 54 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-ChtMf1.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8KsPwluIObPt5lzF.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, size = 10240000, size_out = 35508 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png.locked, size = 35508 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\A8n3os6oiSmL5sc_1o.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\AruJ_KyRu.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, size = 10240000, size_out = 51341 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4.locked, size = 51341 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 67 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ClEbmEJ4qoqbXgclzUhy.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DhCvNxwV.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, size = 10240000, size_out = 63984 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp.locked, size = 63984 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 58 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\EGP-DsIZXD0.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Fq4wGnGT2 3HXICpzt.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 83 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 90 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, size = 10240000, size_out = 83835 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav.locked, size = 83835 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 87 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\0s5hMS-_4mQjXz.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\17JHyojDrKz51dUcnW.avi True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\EsNmdVb3x.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, size = 10240000, size_out = 5497 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png.locked, size = 5497 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 82 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\MdexDam M.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\TndjB CaTQJ.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, size = 10240000, size_out = 50073 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv.locked, size = 50073 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 93 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\aO6hjc2rstBo284n-e2y.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\IWqjEe\oT7_Pf6NiIaygU7XV.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 93 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, size = 10240000, size_out = 85286 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv.locked, size = 85286 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 82 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\MKKmBfLPV\80qkNC.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, size = 10240000, size_out = 41066 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt.locked, size = 41066 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 82 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, size = 10240000, size_out = 2479 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3.locked, size = 2479 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 96 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, size = 10240000, size_out = 20672 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav.locked, size = 20672 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 94 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GfJZ4Vr2CC.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 83 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, size = 10240000, size_out = 26124 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx.locked, size = 26124 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 77 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\98t70W ig_.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\Lmrn79HETAi5xHQ2XnMg.pps True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, size = 10240000, size_out = 63368 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt.locked, size = 63368 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 84 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\YNV3XH0PVF21PUigfT.odt True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\d0IPm.rtf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, size = 10240000, size_out = 24064 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt.locked, size = 24064 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 72 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ItUyq7JATdQ6Mb-V\loGd2r.odt True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, size = 10240000, size_out = 32981 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx.locked, size = 32981 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, size = 10240000, size_out = 8031 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx.locked, size = 8031 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 87 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, size = 10240000, size_out = 2867 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx.locked, size = 2867 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\CP2KC2H7TOvtDHHNKE.pps True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, size = 10240000, size_out = 42256 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx.locked, size = 42256 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 75 True 1
Fn
Data
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\TkIou9l.docx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\Npn-e7L-g4q.doc True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, size = 10240000, size_out = 59954 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt.locked, size = 59954 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 68 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Downloads, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Downloads, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 72 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Suggested Sites.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Web Slice Gallery.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 79 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Autos.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Entertainment.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Money.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Sports.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSNBC News.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE Add-on site.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE site on Microsoft.com.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Home.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Work.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft Store.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Get Windows Live.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Gallery.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Mail.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Spaces.url, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 62 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\Desktop.lnk, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\Downloads.lnk, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\RecentPlaces.lnk, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Local Settings, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 62 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\-Rq23DO5XwT.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, size = 10240000, size_out = 71349 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav.locked, size = 71349 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 52 True 1
Fn
Data
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, size = 10240000, size_out = 96070 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3.locked, size = 96070 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 61 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, size = 10240000, size_out = 40064 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav.locked, size = 40064 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 76 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\2LJO.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, size = 10240000, size_out = 31562 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav.locked, size = 31562 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 73 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, size = 10240000, size_out = 23852 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf.locked, size = 23852 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 114 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, size = 10240000, size_out = 89102 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv.locked, size = 89102 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 89 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\MigApp.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\MigSetup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\MigSys.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMig.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\PostMigRes, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\PostMigRes\Web, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\AppInstalled.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\ClickDownExpanded.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\ClickDownNormal.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\Column.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\Documents.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\Failure.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\Programs.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\System.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\Users.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\WindowsMail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\WindowsMovieMaker.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\WindowsOutlookExpress.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\base_images\WindowsPhotoGallery.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\Web\reportapi.js, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\data, type = file_attributes True 1
Fn
File Create filename = C:\Windows\System32\migwiz\PostMigRes\data, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\PostMigRes\data\HardwareVendors.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFCN.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFLCID.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFLISTLH.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32\migwiz\SFLISTW7.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001041b_31bf3856ad364e35_6.1.7600.16385_none_0664cd5396e296dd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001041e_31bf3856ad364e35_6.1.7600.16385_none_07b962dd9607a472.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001041f_31bf3856ad364e35_6.1.7601.17514_none_0a5bfdd392ad2c93.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010426_31bf3856ad364e35_6.1.7600.16385_none_f2e17aa3a36de94a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010427_31bf3856ad364e35_6.1.7601.17514_none_f5841599a013716b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001042b_31bf3856ad364e35_6.1.7600.16385_none_0664b68b96e2b07e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001042e_31bf3856ad364e35_6.1.7600.16385_none_07b94c159607be13.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001042f_31bf3856ad364e35_6.1.7600.16385_none_082ad34395bec29a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010437_31bf3856ad364e35_6.1.7600.16385_none_f352eb09a3250772.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010439_31bf3856ad364e35_6.1.7601.17514_none_f6670d2d9f81941a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001043a_31bf3856ad364e35_6.1.7600.16385_none_05f31895972bc598.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001043c_31bf3856ad364e35_6.1.7600.16385_none_06d626f19699cea6.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010445_31bf3856ad364e35_6.1.7600.16385_none_f26fc5e5a3b71805.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001045a_31bf3856ad364e35_6.1.7600.16385_none_05f2eb05972bf8da.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001045b_31bf3856ad364e35_6.1.7600.16385_none_0664723396e2fd61.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001045d_31bf3856ad364e35_6.1.7600.16385_none_0747808f9651066f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010465_31bf3856ad364e35_6.1.7600.16385_none_f26f9855a3b74b47.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00010480_31bf3856ad364e35_6.1.7601.17514_none_f268daa7a212eb80.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001080c_31bf3856ad364e35_6.1.7600.16385_none_06da6c719695e71f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0001083b_31bf3856ad364e35_6.1.7600.16385_none_0668a0eb96df2f7b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00011009_31bf3856ad364e35_6.1.7600.16385_none_f4276ca9a29e7a32.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00011809_31bf3856ad364e35_6.1.7600.16385_none_f42f6ef9a29744ea.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020401_31bf3856ad364e35_6.1.7600.16385_none_93c84856976bbc9e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020402_31bf3856ad364e35_6.1.7600.16385_none_9439cf849722c125.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020405_31bf3856ad364e35_6.1.7600.16385_none_958e650e9647ceba.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020408_31bf3856ad364e35_6.1.7600.16385_none_96e2fa98956cdc4f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020409_31bf3856ad364e35_6.1.7600.16385_none_975481c69523e0d6.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020418_31bf3856ad364e35_6.1.7600.16385_none_96e2e3d0956cf5f0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0002041e_31bf3856ad364e35_6.1.7600.16385_none_aad7a6e68898c1ab.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020422_31bf3856ad364e35_6.1.7600.16385_none_9439a1f49722f467.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020427_31bf3856ad364e35_6.1.7600.16385_none_967145da95b60b0a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0002042e_31bf3856ad364e35_6.1.7600.16385_none_aad7901e8898db4c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020437_31bf3856ad364e35_6.1.7600.16385_none_96712f1295b624ab.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00020445_31bf3856ad364e35_6.1.7600.16385_none_958e09ee9648353e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0002083b_31bf3856ad364e35_6.1.7600.16385_none_a986e4f489704cb4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00030402_31bf3856ad364e35_6.1.7601.17514_none_3989275586a261f8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00030408_31bf3856ad364e35_6.1.7600.16385_none_3a013ea187fdf988.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00030409_31bf3856ad364e35_6.1.7600.16385_none_3a72c5cf87b4fe0f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-0003041e_31bf3856ad364e35_6.1.7600.16385_none_4df5eaef7b29dee4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00040402_31bf3856ad364e35_6.1.7600.16385_none_da7657967c44fb97.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00040408_31bf3856ad364e35_6.1.7600.16385_none_dd1f82aa7a8f16c1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00040409_31bf3856ad364e35_6.1.7600.16385_none_dd9109d87a461b48.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00050408_31bf3856ad364e35_6.1.7601.17514_none_826eda7b6a0eb794.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00050409_31bf3856ad364e35_6.1.7600.16385_none_80af4de16cd73881.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-keyboard-00060408_31bf3856ad364e35_6.1.7600.16385_none_235c0abc5fb15133.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..l-languagegroup-all_31bf3856ad364e35_6.1.7600.16385_none_2d54aab64cf4d080.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..languagegroup-greek_31bf3856ad364e35_6.1.7600.16385_none_d416123568cdb0c1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..languagegroup-indic_31bf3856ad364e35_6.1.7600.16385_none_d483c8919b7a6394.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..lbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_88ab4027c22e73d8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..lewebcore.resources_31bf3856ad364e35_6.1.7600.16385_en-us_6b78ec1c8c04c640.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..libraries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_19a01412f7db976f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..libraries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b683d036094e0513.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..lified-chinese-core_31bf3856ad364e35_6.1.7601.17514_none_808c0da292f3ca46.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..llshield-wow64-main_31bf3856ad364e35_6.1.7600.16385_none_ca61f601a4548b8e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..lprovider.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f704a3d4d39c1ac9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..metabase-deployment_31bf3856ad364e35_6.1.7601.17514_none_e746a3f28f7b8570.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..mlogging-deployment_31bf3856ad364e35_6.1.7601.17514_none_57e4da0e582d278e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..mlrenderingadvanced_31bf3856ad364e35_8.0.7601.17514_none_63fa9d9d3e74ef7b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..mostfiles.resources_31bf3856ad364e35_8.0.7600.16385_en-us_97a9e22532f70426.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nagedcodeassemblies_31bf3856ad364e35_6.1.7601.17514_none_d795ee2723afc5cc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nal-keyboard-kbdfi1_31bf3856ad364e35_6.1.7600.16385_none_c32196e3190fe638.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3f6dd5bbbdc96b7e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4009d835c4684ce3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_805a0f0af4d5158a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_9fb698fdd80f257d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a4be0333b7c1981e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c305ec554f92e70f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_cd827dca347661b0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_fa2a96d2bfd21954.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ndowsauthentication_31bf3856ad364e35_6.1.7600.16385_none_a260100d83dc8d35.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ndynamic-deployment_31bf3856ad364e35_6.1.7601.17514_none_f9ea212a3d24fdef.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nese_nec98_usb_only_31bf3856ad364e35_6.1.7600.16385_none_418b39cd07f880ae.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nsibility.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0d19f5449c10b566.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..nsibility.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b47939026e2e8e05.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntconsole.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f5b74cc173b606eb.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0d39266c09e90d65.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1537f067f649a5e9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3295df835ceafc0b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_613ee0c2b2ffa0cc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7ed3555efa423841.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ntication.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b12bcc4fc8af08ea.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..oard-japanese_ibm02_31bf3856ad364e35_6.1.7600.16385_none_b8c4d422d836bbe1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..odbcloggingbinaries_31bf3856ad364e35_6.1.7600.16385_none_819eea0aa1e0a91e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..odeassembliesclient_31bf3856ad364e35_6.1.7601.17514_none_7403d43f711c2e97.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.1.7600.16385_none_782caecbca6c3448.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..omlogging.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1a64e675c6cabf97.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..on-server2003compat_31bf3856ad364e35_6.1.7600.16385_none_c973ce75c7438d6e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onal-keyboard-kbdbe_31bf3856ad364e35_6.1.7600.16385_none_dd260ea7679d826f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onal-keyboard-kbdbr_31bf3856ad364e35_6.1.7600.16385_none_dc997fab6806edac.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onal-keyboard-kbdcr_31bf3856ad364e35_6.1.7600.16385_none_dd0b06d967bdf233.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onal-keyboard-kbdsf_31bf3856ad364e35_6.1.7601.17514_none_e6d64c915fbb6ef1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onal-keyboard-kbdus_31bf3856ad364e35_6.1.7601.17514_none_e72ccbf15f92e33c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ondynamic.resources_31bf3856ad364e35_6.1.7600.16385_en-us_6fed28f9acedb30e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..onstatic-deployment_31bf3856ad364e35_6.1.7601.17514_none_c8a29ad9721d2b9e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..optional-deployment_31bf3856ad364e35_8.0.7601.17514_none_30b6ef26d2837ce2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..orization.resources_31bf3856ad364e35_6.1.7600.16385_en-us_fedc661da087b0a0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..orybrowse.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c752e5316c18f11c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..panese_ax2_keyboard_31bf3856ad364e35_6.1.7600.16385_none_22f14a2a1a13b4f4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..panese_dec_lk411-aj_31bf3856ad364e35_6.1.7601.17514_none_ba3a9518c67fde87.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..pbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_db9c255fd4880b2c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..pcompressiondynamic_31bf3856ad364e35_6.1.7600.16385_none_cd28d3a35ec3b4a1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..pifilter-deployment_31bf3856ad364e35_6.1.7601.17514_none_6a8e17d29c729d7e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..plogging-deployment_31bf3856ad364e35_6.1.7601.17514_none_5d156d6336d007b1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ppingauthentication_31bf3856ad364e35_6.1.7600.16385_none_252f986d1ffd31fc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ppingauthentication_31bf3856ad364e35_6.1.7600.16385_none_636c328dcd025fb4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..pprotocol.resources_31bf3856ad364e35_6.1.7600.16385_en-us_9aa24118621c32b3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..predirect.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f2ca2deab8cf6b2d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..provider-deployment_31bf3856ad364e35_6.1.7601.17514_none_366157c67c978d74.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..psecurity.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2ca604c3e99b5420.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ptracing-deployment_31bf3856ad364e35_6.1.7601.17514_none_ebb903441b7c9cba.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..rbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_db595d68bde74ec8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..rbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_e768d718690619d3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..rd-japanese_106_key_31bf3856ad364e35_6.1.7600.16385_none_4351066c61ad3848.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..redirect-deployment_31bf3856ad364e35_6.1.7601.17514_none_e0bc726e0335ed98.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..rization-deployment_31bf3856ad364e35_6.1.7601.17514_none_ed8f58a1ef2fdef9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..rnational-timezones_31bf3856ad364e35_6.1.7601.17514_none_7dc2063754925d1f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..roup-central_europe_31bf3856ad364e35_6.1.7600.16385_none_39273167a7e9f5fb.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..roup-western_europe_31bf3856ad364e35_6.1.7600.16385_none_7d669faef344ab0a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..s-platform-optional_31bf3856ad364e35_8.0.7601.17514_none_96cdacd348bed1c0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_446797a1c143b43e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c2d24f81dc4a78fb.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..se_standard_101_key_31bf3856ad364e35_6.1.7600.16385_none_6fb7e31c661ab7c1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..security-deployment_31bf3856ad364e35_6.1.7601.17514_none_4b8987217adae1e9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..sibility-deployment_31bf3856ad364e35_6.1.7601.17514_none_43609eb81eac6982.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..sibility-deployment_31bf3856ad364e35_6.1.7601.17514_none_bd9ec8d4441e483f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..sideincludebinaries_31bf3856ad364e35_6.1.7601.17514_none_64b6ec2d7d52abe9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..siondynamicbinaries_31bf3856ad364e35_6.1.7601.17514_none_f08b571e7ac4826e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ssemblies.resources_31bf3856ad364e35_6.1.7600.16385_en-us_8f1ee02966bacd5d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ssionstaticbinaries_31bf3856ad364e35_6.1.7601.17514_none_c035b00b76d54e4f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..stfilteringbinaries_31bf3856ad364e35_6.1.7600.16385_none_38daa6d0fa5c3fac.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..stmonitor.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c51c7fb64b076ebe.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..stomloggingbinaries_31bf3856ad364e35_6.1.7600.16385_none_16c8c77aa702cc3f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1af2133c2f34565d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_43d18e9fab647184.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_67843087bed90f52.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tconsole-deployment_31bf3856ad364e35_6.1.7601.17514_none_79c42c345acd39ba.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tdocument.resources_31bf3856ad364e35_6.1.7600.16385_en-us_028088db8ae9a871.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tensions-deployment_31bf3856ad364e35_6.1.7601.17514_none_f0c58989eab77d9c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..texplorer.resources_31bf3856ad364e35_8.0.7600.16385_en-us_be90564719d92783.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tfxextensibility-gc_31bf3856ad364e35_6.1.7600.16385_none_b553855268ecbf45.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..thorizationbinaries_31bf3856ad364e35_6.1.7600.16385_none_b1bb669eff4ff586.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tibility-deployment_31bf3856ad364e35_6.1.7601.17514_none_bedfc2ce27459153.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tication-deployment_31bf3856ad364e35_6.1.7601.17514_none_6c6565e7459ced54.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tication-deployment_31bf3856ad364e35_6.1.7601.17514_none_9840829d69a9ccd2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tication-deployment_31bf3856ad364e35_6.1.7601.17514_none_d9328ca0b17d469f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tication-deployment_31bf3856ad364e35_6.1.7601.17514_none_deb89e9fdfe55be8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tication-deployment_31bf3856ad364e35_6.1.7601.17514_none_ec07b327272f68c6.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tingtools.resources_31bf3856ad364e35_6.1.7600.16385_en-us_71fd22f4232c875e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tional-chinese-core_31bf3856ad364e35_6.1.7601.17514_none_c1fead4e4bf85947.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tmonitor-deployment_31bf3856ad364e35_6.1.7601.17514_none_8a7a8126d0a364f1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tpcompressionstatic_31bf3856ad364e35_6.1.7600.16385_none_7f03a4aa79ab2400.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tperrors-deployment_31bf3856ad364e35_6.1.7601.17514_none_04afb5a465d1cc79.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tplogging.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2c0db9f6ab57b258.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tptracing.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b8cf7bbabad515bd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..traditional_chinese_31bf3856ad364e35_6.1.7600.16385_none_b91c9b50ee97c77a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..tservice-deployment_31bf3856ad364e35_6.1.7601.17514_none_d9cdd13804877e24.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ttperrors.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7fec7c266722e1e6.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ttpprotocolbinaries_31bf3856ad364e35_6.1.7600.16385_none_001e55868784026b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ttpredirectbinaries_31bf3856ad364e35_6.1.7600.16385_none_13c790eccc23afcd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..uestmonitorbinaries_31bf3856ad364e35_6.1.7600.16385_none_9eb4d5fbb391b282.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ultdocumentbinaries_31bf3856ad364e35_6.1.7600.16385_none_e037946c127eb3a7.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..vbinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b7ef038cda49856f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..webengine.resources_31bf3856ad364e35_6.1.7600.16385_en-us_904660bddb7f6c0c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..xtensions.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d5c904475701282b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ybinaries.resources_31bf3856ad364e35_6.1.7600.16385_en-us_cc526aa0e2396e35.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..ymousauthentication_31bf3856ad364e35_6.1.7600.16385_none_29656140647b1f4b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-i..yscripts-deployment_31bf3856ad364e35_6.1.7601.17514_none_f673693cc14d2ce1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-icm-base_31bf3856ad364e35_6.1.7601.17514_none_8b429a15d4638581.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-icm-dccw_31bf3856ad364e35_6.1.7600.16385_none_813847d9dc951659.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-icm-ui_31bf3856ad364e35_6.1.7600.16385_none_a0a25363eee12f40.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-identitycrl_31bf3856ad364e35_6.1.7600.16385_none_b7d76fe48c7037c5.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_8.0.7601.17514_none_316718c5c8c82e45.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-behaviors_31bf3856ad364e35_8.0.7601.17514_none_bff87ba7b4101f01.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-datacontrol_31bf3856ad364e35_8.0.7600.16385_none_950b0c1b653d65c3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_8.0.7600.16385_none_18ca324046b7d386.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_8.0.7601.17514_none_e31b8144fc78a957.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-htmlapplication_31bf3856ad364e35_8.0.7600.16385_none_da5dd271ce714fff.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_8.0.7601.17514_none_cb5de060056709ad.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.7601.17514_none_96780994e42bbfd5.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-infocard_31bf3856ad364e35_8.0.7600.16385_none_db9f62972951c844.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.7601.17514_none_b296f701dc00c582.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_8.0.7601.17514_none_ba5b5f24d6255a6a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ie-offlinefavorites_31bf3856ad364e35_8.0.7601.17514_none_e460d9f113bbd54e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ieframe-optional_31bf3856ad364e35_8.0.7601.17514_none_6868230067ee389f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-ieframe_31bf3856ad364e35_8.0.7601.17514_none_e7d7639870214e02.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-adminservice_31bf3856ad364e35_6.1.7600.16385_none_c0b1862145ce99c0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-adsicompatibility_31bf3856ad364e35_6.1.7600.16385_none_4de4cd032f6d4661.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-asp-deployment_31bf3856ad364e35_6.1.7601.17514_none_cc4a57a6a4ce8e38.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-asp.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a917579084799619.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-asp_31bf3856ad364e35_6.1.7600.16385_none_c0096113aedacbea.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-aspbinaries-gc_31bf3856ad364e35_6.1.7600.16385_none_984fb3911d34be60.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-aspbinaries-wowgc_31bf3856ad364e35_6.1.7600.16385_none_c9e090750ac512d3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-aspbinaries_31bf3856ad364e35_6.1.7601.17514_none_f4fefe08b2751469.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-aspnet-deployment_31bf3856ad364e35_6.1.7601.17514_none_c6ef79ebe84ac961.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-authorization_31bf3856ad364e35_6.1.7600.16385_none_986c6958fce2e751.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-bpa-deployment_31bf3856ad364e35_6.1.7601.17514_none_ba45f6a166bb795b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-bpa.resources_31bf3856ad364e35_6.1.7600.16385_en-us_fe6a9503eef58014.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-bpa_31bf3856ad364e35_6.1.7600.16385_none_b963ba03b3205475.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-caching.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2feff60b6a1333f4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-caching_31bf3856ad364e35_6.1.7600.16385_none_aa3972e3ca9386e5.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-cachingbase_31bf3856ad364e35_6.1.7600.16385_none_d30ea0e5455319a4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-cgi-deployment_31bf3856ad364e35_6.1.7601.17514_none_ad820828311e3165.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-cgi.resources_31bf3856ad364e35_6.1.7600.16385_en-us_94087aac84ed925c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-cgi_31bf3856ad364e35_6.1.7600.16385_none_bcf1c0c5b0d6ab5b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-cgibinaries_31bf3856ad364e35_6.1.7601.17514_none_1d4f9ed16e164b5a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-corewebengine_31bf3856ad364e35_6.1.7601.17514_none_3824b7e874450959.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-customlogging_31bf3856ad364e35_6.1.7600.16385_none_3ca6218c11c5ca8a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-defaultdocument_31bf3856ad364e35_6.1.7600.16385_none_225a7297fd9cdac2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-directorybrowse_31bf3856ad364e35_6.1.7600.16385_none_cc16465d2bf09ed3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ftpextensibility_31bf3856ad364e35_6.1.7600.16385_none_49f4842b83fcf783.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ftpsvc-deployment_31bf3856ad364e35_6.1.7601.17514_none_c9b5f4f03b391b86.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ftpsvc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d2857e8176c21a5b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16385_none_b0b4b28be3b2abb4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-hostablewebcore_31bf3856ad364e35_6.1.7600.16385_none_7e517b39251c2247.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httpcache_31bf3856ad364e35_6.1.7600.16385_none_c60968a0250656fa.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httpcachebinaries_31bf3856ad364e35_6.1.7600.16385_none_016ed81c41e420af.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httperrors_31bf3856ad364e35_6.1.7600.16385_none_5d4e0276b165a571.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httperrorsbinaries_31bf3856ad364e35_6.1.7600.16385_none_645d1c1b24ec87a4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httplogging_31bf3856ad364e35_6.1.7600.16385_none_fe286952369e3369.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httpprotocol_31bf3856ad364e35_6.1.7600.16385_none_72fa91c84658b9c8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httpredirect_31bf3856ad364e35_6.1.7600.16385_none_a0f382ef7935782a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httptracing_31bf3856ad364e35_6.1.7600.16385_none_eb7dd0cd9cfee374.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-httptracingevents_31bf3856ad364e35_6.1.7600.16385_none_db17806cb3c529df.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ipsecurity_31bf3856ad364e35_6.1.7600.16385_none_94963f107fb9f5ff.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-ipsecuritybinaries_31bf3856ad364e35_6.1.7600.16385_none_a6cfdc89b4057132.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-isapiextensions_31bf3856ad364e35_6.1.7600.16385_none_cfd3131dd1e6dc78.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-isapifilter_31bf3856ad364e35_6.1.7600.16385_none_b9e4a44d56ccc3d0.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-legacyscripts_31bf3856ad364e35_6.1.7600.16385_none_e49008e2c548c75f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_6.1.7601.17514_none_e99b83c8fd064a06.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-logginglibraries_31bf3856ad364e35_6.1.7600.16385_none_7d7a11aa182f7668.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-managementconsole_31bf3856ad364e35_6.1.7600.16385_none_ee1d395a09294464.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-metabase.resources_31bf3856ad364e35_6.1.7600.16385_en-us_eef659347969869d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-metabase_31bf3856ad364e35_6.1.7601.17514_none_a1aca7966cf36de2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-netfxextensibility_31bf3856ad364e35_6.1.7601.17514_none_e269cbcb4845e2d4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-odbclogging_31bf3856ad364e35_6.1.7600.16385_none_3a95043523dddbb9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-powershellprovider_31bf3856ad364e35_6.1.7600.16385_none_0199f7b39523c414.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-requestfiltering_31bf3856ad364e35_6.1.7600.16385_none_11544d1465ddc789.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-requestmonitor_31bf3856ad364e35_6.1.7600.16385_none_3fdca348b145df4f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-serversideinclude_31bf3856ad364e35_6.1.7600.16385_none_7bc2ae02be382e9a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_79642285ffd2a388.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-staticcontent_31bf3856ad364e35_6.1.7600.16385_none_446cc9ae25a15c95.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-w3svc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d682417a74f73fad.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-w3svc_31bf3856ad364e35_6.1.7600.16385_none_245fe99d57653e96.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-webdav-deployment_31bf3856ad364e35_6.1.7601.17514_none_b443705df770f993.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-webdav.resources_31bf3856ad364e35_6.1.7600.16385_en-us_76309f890925e85a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-webdav_31bf3856ad364e35_6.1.7600.16385_none_0a3113bf118003ab.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-webdavbinaries_31bf3856ad364e35_6.1.7601.17514_none_d2cc23097b35ec78.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-iis-wmicompatibility_31bf3856ad364e35_6.1.7600.16385_none_5c4bff3a1b3d3bf9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Manifests\wow64_microsoft-windows-imapiv2-all_31bf3856ad364e35_6.1.7601.17514_none_4282c1c5cc099ee8.manifest, type = file_attributes True 1
Fn
Thread 0x9b8
7102 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6-_PQbKEb4c33DbzTT.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, size = 10240000, size_out = 76016 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4.locked, size = 76016 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 90 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\6ShuDGwrGsLDK9qFhT.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\Cf7Ps5ZIwOaMM od.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, size = 10240000, size_out = 74639 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg.locked, size = 74639 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 76 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\XWluW\bcCg.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\jop-tiw3xk-yUuM3.odt True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 97 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, size = 10240000, size_out = 97465 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav.locked, size = 97465 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 97 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\GaNOhdXzM3Raw_LX-.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\cdz9BL_cgZFeLdYt.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, size = 10240000, size_out = 18413 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv.locked, size = 18413 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 96 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\k92_MKIVJFLHTWv-.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\kjvnEv CELJRR\vMZukVvv9 RcuJ.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, size = 10240000, size_out = 9819 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv.locked, size = 9819 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 79 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\vi4DZVz9cFwoU.mkv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\IXtSPtGIpNH_hFT2c0\y8Zza8nBX 63EKEslemI.odp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, size = 10240000, size_out = 77495 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png.locked, size = 77495 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 60 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\K5jwk Ygz2tzg.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NZiCTB4E3SKH5yWu.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, size = 10240000, size_out = 75128 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp.locked, size = 75128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 61 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\OLgTfJMWzC NjK.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\VKZKTpp6hTcGGhA.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, size = 10240000, size_out = 84501 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3.locked, size = 84501 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 59 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vi--7CO1EaPZ.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XowlctD5mVA.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, size = 10240000, size_out = 29362 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png.locked, size = 29362 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YvUgP-RRvh5hqZROQ70.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\dMrJEw_D3O.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e5.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, size = 10240000, size_out = 35575 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif.locked, size = 35575 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 54 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qfwXApi.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\sllXbajwlnQr.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, size = 10240000, size_out = 16169 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx.locked, size = 16169 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 55 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-G8N9.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\FAtoUbD.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, size = 10240000, size_out = 4184 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx.locked, size = 4184 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 57 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GU PNe4.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\BI1R74iCvUMVs0HW8OF-.pdf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, size = 10240000, size_out = 69255 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf.locked, size = 69255 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 90 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\hBM7c.pdf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\vCos.pdf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, size = 10240000, size_out = 11258 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp.locked, size = 11258 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 92 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\CBNXzBStFM2zedQd\wRpPZMf.odp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Gxn2Vm8IQO3.xlsx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, size = 10240000, size_out = 18671 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps.locked, size = 18671 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 79 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\LPnUKLbq0-x.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\Qpe5x5dFbxG54Rmz8I.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, size = 10240000, size_out = 52958 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv.locked, size = 52958 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 74 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\t5PXwG.csv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KZTct-EAldzPYhtzKs\vVU bjA UbJ.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx, size = 10240000, size_out = 81132 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx.locked, size = 81132 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MuG1QJHsOmGJzT4.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\P6-UvjA19yR4qdb5DXc.pptx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx, size = 10240000, size_out = 75474 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx.locked, size = 75474 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 54 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\UnK4.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vk7qBL8D2Eh.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods, size = 10240000, size_out = 66888 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods.locked, size = 66888 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\eCr2EJobPzPnT80xr.ods True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\gZtPLGe1_j4-BB.docx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps, size = 10240000, size_out = 32235 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps.locked, size = 32235 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\WP0eisBp-pyrLOFNj.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\lDchSxWxyFt65WFp91\XYJcTCUvxKuU.odp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx, size = 10240000, size_out = 3404 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx.locked, size = 3404 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 69 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ocP-jbZ BX4F5W0l_w6.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\os9-g.xlsx True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 73 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, size = 10240000, size_out = 43699 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx.locked, size = 43699 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 64 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\QplsI5E.pptx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\fMnh23fFJk U.odp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, size = 10240000, size_out = 58359 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx.locked, size = 58359 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 91 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\qynCN535KPg8SgBlCKA.xlsx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\ffBS_j-S0ciYRO\ttLtTFsYIFW8_xgZSg.ppt True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 84 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, size = 10240000, size_out = 56246 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps.locked, size = 56246 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 71 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\iCsk28V65N\38if.pps True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\qVnYWS\pnwvib\xc-Yb.ppt True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, size = 10240000, size_out = 83770 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx.locked, size = 83770 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 66 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Documents\szWatNBeLb_UwnNv.docx True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\0r2w34z.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 71 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\0uNGRxjbkLK.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\5Musl5g5Try22B.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, size = 10240000, size_out = 21582 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav.locked, size = 21582 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 61 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\6qtGQAs.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\GNwDMYY.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, size = 10240000, size_out = 4525 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav.locked, size = 4525 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\gUTM-7lT358.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\1bxqwvcJ\nrQWc_hQi.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, size = 10240000, size_out = 21878 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav.locked, size = 21878 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 53 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\3yYiIhc8.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\B-pwqxYNSN-xiB.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\EjYPQLJjnmr1u.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\J-7UOJFW0 srrK2uP.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\LKF0Xt-aguU6VeGcW7jw.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 83 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, size = 10240000, size_out = 1266 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3.locked, size = 1266 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 79 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\5YzfnD-b8qDlC.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\MBT2rEo.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, size = 10240000, size_out = 33664 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3.locked, size = 33664 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 86 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\gML5z1BpAwGb_NXTJ61Z.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\mQrjpEdcoxcTC0hAMbR.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 92 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav, size = 10240000, size_out = 15516 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav.locked, size = 15516 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\KqGfyFTc2s.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\XTn7CIm5KrMzQY lcGm.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\XTn7CIm5KrMzQY lcGm.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\XTn7CIm5KrMzQY lcGm.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\XVB2SfG.m4a, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav, size = 10240000, size_out = 25824 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav.locked, size = 25824 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 93 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\YjlZzNWIZ4GGj8-MGi.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\_KETkS up9.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\_KETkS up9.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\nTivOUpH\_KETkS up9.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3, size = 10240000, size_out = 1228 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3.locked, size = 1228 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 76 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\hvubZJX8Nhxlb\fsnsTN\u9AA1e-QNI.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\qnLzvFnhJuO1I.mp3, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\qnLzvFnhJuO1I.mp3, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\qnLzvFnhJuO1I.mp3 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3, size = 10240000, size_out = 92535 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3.locked, size = 92535 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 58 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\wnEbnCGBDSrbt.mp3 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yY VSHBvG9EAby.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yY VSHBvG9EAby.wav, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yY VSHBvG9EAby.wav True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav, size = 10240000, size_out = 77616 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav.locked, size = 77616 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 61 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Music\yu ph_1yR5OXHtX2.wav True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\1zISQT5.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\1zISQT5.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\1zISQT5.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, size = 10240000, size_out = 13375 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp.locked, size = 13375 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 53 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 103 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, size = 10240000, size_out = 15603 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp.locked, size = 15603 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 91 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, size = 10240000, size_out = 15342 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif.locked, size = 15342 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 106 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, size = 10240000, size_out = 99607 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp.locked, size = 99607 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 78 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, size = 10240000, size_out = 89364 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif.locked, size = 89364 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 68 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, size = 10240000, size_out = 77596 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg.locked, size = 77596 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 75 True 1
Fn
Data
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, size = 10240000, size_out = 14448 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png.locked, size = 14448 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 67 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\PrintHood, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Recent, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 68 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 65 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Everywhere.search-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Indexed Locations.search-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\SendTo, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Start Menu, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Templates, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 70 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4, size = 10240000, size_out = 3414 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4.locked, size = 3414 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 60 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\78 8WR.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\yp0zm0r6Y_ Gu.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\yp0zm0r6Y_ Gu.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\5gNpWY\yp0zm0r6Y_ Gu.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv, size = 10240000, size_out = 60244 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv.locked, size = 60244 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 52 True 1
Fn
Data
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\QoDhQ7.mkv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\Q a6gGeTUGrVC9GDmU.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\Q a6gGeTUGrVC9GDmU.swf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\Q a6gGeTUGrVC9GDmU.swf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 91 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv, size = 10240000, size_out = 8192 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv.locked, size = 8192 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 81 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\2hLagyv.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\h8- gvbPRaI.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\h8- gvbPRaI.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\h8- gvbPRaI.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 97 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 109 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf, size = 10240000, size_out = 65697 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf.locked, size = 65697 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 99 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\8Y6ojMz.swf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\Ae6XgFc WRy3cjd1.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\Ae6XgFc WRy3cjd1.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\Ae6XgFc WRy3cjd1.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 118 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4, size = 10240000, size_out = 26458 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4.locked, size = 26458 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 119 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\29U3aVn ap5Hxe_xn-.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\87SZDPN Ye5_izeF.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\87SZDPN Ye5_izeF.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\87SZDPN Ye5_izeF.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, size = 10240000, size_out = 19944 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv.locked, size = 19944 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 119 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\9N2HLmlX74Fn-zlt3X.mkv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\439_pSpHm51\sSMRm8Zd\kjSjIuiE 02mZ6K.avi True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 111 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, size = 10240000, size_out = 77674 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv.locked, size = 77674 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 103 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\KKanBjomT.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\URPk5OH3u2s5oI3.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, size = 10240000, size_out = 55600 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4.locked, size = 55600 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 102 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\gF jPdV1.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\Bt0S5cIuEBwHx\qRuW2EHEbtCieg47M6VL.swf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, size = 10240000, size_out = 18871 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4.locked, size = 18871 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 99 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\GLiGUG-EIIl43aKMhRQ.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\JETTmC4hU.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, size = 10240000, size_out = 100605 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv.locked, size = 100605 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 96 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, size = 10240000, size_out = 38537 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4.locked, size = 38537 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 89 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 131 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv, size = 10240000, size_out = 77338 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv.locked, size = 77338 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 131 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\3ALf3JL8E67Rj8IDU1HD\uKzIg cTRBSSIT8yl.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\bq5kgFhv.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\bq5kgFhv.swf, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\bq5kgFhv.swf True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4, size = 10240000, size_out = 64360 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4.locked, size = 64360 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 107 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\e-K5GQlH7ZacW5.mp4 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\nsB6P_mL63t.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\nsB6P_mL63t.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\nsB6P_mL63t.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, size = 10240000, size_out = 13038 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf.locked, size = 13038 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 79 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\rtqpb.swf True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\w_E2PgESEoDpMIvlcb.mkv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, size = 10240000, size_out = 37439 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv.locked, size = 37439 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 69 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\sfU7sD4AExJuXa6.flv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\rmatSXs_bc2tlWnHC.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG1, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG2, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\windows, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\All Users, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\Default\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\Default\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 43 True 1
Fn
File Get Info filename = C:\Users\Default\AppData, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Application Data, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\History, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\IconCache.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Credentials, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Credentials, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\FeedsStore.feedsdb-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\Microsoft Feeds~, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\Microsoft Feeds~, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\MSNBC News~.feed-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Home~.feed-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\Microsoft Feeds~\Microsoft at Work~.feed-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\Web Slice Gallery~.feed-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\1NBUR4HR, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\1NBUR4HR, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\1NBUR4HR\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\1NBUR4HR\fwlink[1], type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\6ASVN7J7, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\6ASVN7J7, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\6ASVN7J7\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\6ASVN7J7\fwlink[1], type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\D68G7BIJ, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\D68G7BIJ, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\D68G7BIJ\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\D68G7BIJ\fwlink[1], type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\KQMHSVKD, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\KQMHSVKD, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\KQMHSVKD\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\KQMHSVKD\fwlink[1], type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Feeds Cache\index.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Internet Explorer, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Internet Explorer, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Internet Explorer\brndlog.bak, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Internet Explorer\brndlog.txt, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Media Player, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\01_Music_auto_rated_at_5_stars.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\02_Music_added_in_the_last_month.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\03_Music_rated_at_4_or_5_stars.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\04_Music_played_in_the_last_month.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\05_Pictures_taken_in_the_last_month.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\06_Pictures_rated_4_or_5_stars.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\07_TV_recorded_in_the_last_week.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\08_Video_rated_at_4_or_5_stars.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\09_Music_played_the_most.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\10_All_Music.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\11_All_Pictures.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\00010C6E\12_All_Video.wpl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Burn, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Burn, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Burn\Burn, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Burn\Burn, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Caches, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Caches, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog.etl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog_RunOnce.etl, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\History.IE5, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\History.IE5, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\Low, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\Low, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\History\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Ringtones, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Ringtones, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MM5O9XQS, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MM5O9XQS, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MM5O9XQS\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PMMR5K9K, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PMMR5K9K, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PMMR5K9K\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RIJUQL1C, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RIJUQL1C, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RIJUQL1C\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X9OHK109, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X9OHK109, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X9OHK109\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Virtualized, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat{0f6d7aa7-f51a-11df-ae0e-001d09f21116}.TM.blf, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat{0f6d7aa7-f51a-11df-ae0e-001d09f21116}.TMContainer00000000000000000001.regtrans-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\UsrClass.dat{0f6d7aa7-f51a-11df-ae0e-001d09f21116}.TMContainer00000000000000000002.regtrans-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER\ERC, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER\ERC, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER\ReportArchive, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows\WER\ReportArchive, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup\new, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup\new, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.MSMessageStore, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup\new\WindowsMail.pat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Backup\new\edb00001.log, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Green Bubbles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Hand Prints.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Orange Circles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Shades of Blue.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Soft Blue.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\WindowsMail.MSMessageStore, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\WindowsMail.pat, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\account{047EF9CE-9C1F-4250-9CA7-D206DB8B643C}.oeaccount, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\account{1CD43F3B-668B-4CA8-B816-34F74122EC0F}.oeaccount, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\account{AF0DB737-2EF9-4633-BF5E-1A6761ED1577}.oeaccount, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\edb.chk, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\edb.log, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\edb00001.log, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\edbres00001.jrs, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\edbres00002.jrs, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Mail\oeold.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Media, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Media, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Media\12.0, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\AppData\Local\Microsoft\Windows Media\12.0, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Users\Default\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD, type = file_attributes True 1
Fn
For performance reasons, the remaining 6101 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xa48
535 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CqP59.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 78 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 91 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, size = 10240000, size_out = 77600 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif.locked, size = 77600 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 83 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\-5ymOtFWr.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\GZg X.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, size = 10240000, size_out = 83771 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp.locked, size = 83771 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 100 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\IzL-pSRFVC1MpV.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\K_lIErAtXU2a_RjJj8-3.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, size = 10240000, size_out = 64555 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg.locked, size = 64555 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 93 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\T5SIOyt.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\6J6Ouz4icG-\t3aSK vtVnY.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, size = 10240000, size_out = 6000 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp.locked, size = 6000 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 86 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\Bu5yYe9rBfCb.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\PgRiXe2c 7m3R54Edk07.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp, size = 10240000, size_out = 79130 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp.locked, size = 79130 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\dqTiE5.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\f7Tut0L0cZ8VSnRKqHgW.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\f7Tut0L0cZ8VSnRKqHgW.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\f7Tut0L0cZ8VSnRKqHgW.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg, size = 10240000, size_out = 73199 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg.locked, size = 73199 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\lNeEPh.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\-VtD _bWqr.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\-VtD _bWqr.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\-VtD _bWqr.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png, size = 10240000, size_out = 96952 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png.locked, size = 96952 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 101 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\CY0KOStQhp78no_ZrP.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\HleNs.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\HleNs.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\HleNs.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 109 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png, size = 10240000, size_out = 57363 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png.locked, size = 57363 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 96 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\YXRA.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\0S6k_UQJ74X kN.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\0S6k_UQJ74X kN.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\0S6k_UQJ74X kN.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif, size = 10240000, size_out = 50917 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif.locked, size = 50917 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 119 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\CRnJW8lZxgD6FTSWf.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\J4hyXSdE3vy fwnFDdI.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\J4hyXSdE3vy fwnFDdI.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\J4hyXSdE3vy fwnFDdI.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif, size = 10240000, size_out = 19107 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif.locked, size = 19107 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 107 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\TMKQ1.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\5WIel5.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\5WIel5.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\5WIel5.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif, size = 10240000, size_out = 85641 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif.locked, size = 85641 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 118 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\g7P1Mml.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\lWsdTLzp55.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\lWsdTLzp55.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\aPUUpigf\lWsdTLzp55.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, size = 10240000, size_out = 98992 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg.locked, size = 98992 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 121 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\Ylg9JlIjA\fYRy-0Le5aBssddMEeG.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif, size = 10240000, size_out = 32389 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif.locked, size = 32389 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 99 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\_klgosb.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\igngJMXUk V064yrn.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\igngJMXUk V064yrn.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\igngJMXUk V064yrn.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg, size = 10240000, size_out = 58859 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg.locked, size = 58859 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 108 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\kQ2dMTil8DqZkQb5.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\rIgeSNA3w.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\rIgeSNA3w.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\YAdpG5a4\rIgeSNA3w.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png, size = 10240000, size_out = 18807 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png.locked, size = 18807 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 97 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\baXegYikpeVu53.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\h8LdJXEs-k.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\h8LdJXEs-k.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\5lj_Q36ci7u0\xvkCHCbF\h8LdJXEs-k.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, size = 10240000, size_out = 95601 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png.locked, size = 95601 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 80 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\7GZSy-bu8Nmf0DpL RE.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\CrrhjS-RQHFu\mG4s3PfOjS4qYyE8tN9.bmp True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, size = 10240000, size_out = 84209 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp.locked, size = 84209 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 57 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\iISVuIZgw.bmp True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\1wU1s4o.gif True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, size = 10240000, size_out = 54681 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png.locked, size = 54681 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 78 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\7YQcTHyqxwL0m5GSK.png True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\CSrPjGw20V7bvH.jpg True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, size = 10240000, size_out = 91964 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif.locked, size = 91964 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 67 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\Kis ym.gif True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\KxeZ p.png True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, size = 10240000, size_out = 43756 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg.locked, size = 43756 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 72 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jK E2o_Wo7cR\tQEewQizvtg.jpg True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\aVt_zTv6LnCaepks.flv True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, size = 10240000, size_out = 35122 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv.locked, size = 35122 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 85 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\hiCma.mkv True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4, size = 1024000 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\jMLirFIbj.mp4 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\README.html, desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\README.html, size = 3284 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 110 True 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4.locked, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4.locked, size = 128 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, size = 10240000, size_out = 9252 True 1
Fn
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4.locked, size = 9252 True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4, size = 10240000, size_out = 0 True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 98 True 1
Fn
File Delete filename = C:\Users\5p5NrGJn0jS HALPmcxz\Videos\SUjP8y_\_Zc0LMpmZwkDYBjBBk7\pM tO\ksYHuqULqgKf\18sdf.mp4 True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ar-sa_10a851fdb05d695d_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_bg-bg_b6e83386a0ddbab4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_bg-bg_b6e83386a0ddbab4_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_cs-cz_61f1aa218e6596df.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_cs-cz_61f1aa218e6596df_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_da-dk_ff2b8a4884ab92de.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_da-dk_ff2b8a4884ab92de_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_de-de_fc571f848681e778.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_de-de_fc571f848681e778_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_el-gr_a4ed4d1775975006.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_el-gr_a4ed4d1775975006_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_en-us_a547f57d755ff33d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_en-us_a547f57d755ff33d_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_es-es_a51352617586e4e2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_es-es_a51352617586e4e2_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_et-ee_9ed31df1798cc171.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_et-ee_9ed31df1798cc171_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_fi-fi_442e570e6aa0d70c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_fi-fi_442e570e6aa0d70c_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_47cac8606858fb44.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_47cac8606858fb44_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_he-il_8bea70024ec7fc32.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_he-il_8bea70024ec7fc32_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_hr-hr_8e0722e24d7b68f8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_hr-hr_8e0722e24d7b68f8_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_hu-hu_8f3b48a84cb8ca60.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_hu-hu_8f3b48a84cb8ca60_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_it-it_31f2bea73f8ae0c2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_it-it_31f2bea73f8ae0c2_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_d4183db432a5f29d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_d4183db432a5f29d_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ko-kr_77821a692516b9b3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ko-kr_77821a692516b9b3_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_lt-lt_1b4d466a173e8550.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_lt-lt_1b4d466a173e8550_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_lv-lv_1c1ab4ee16bcc640.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_lv-lv_1c1ab4ee16bcc640_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_nb-no_60149b9dfd3be56f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_nb-no_60149b9dfd3be56f_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_nl-nl_5e53e6dbfe67ef44.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_nl-nl_5e53e6dbfe67ef44_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pl-pl_a490415de38a5cf8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pl-pl_a490415de38a5cf8_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pt-br_a6e42c01e213f0dc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pt-br_a6e42c01e213f0dc_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pt-pt_a7c5fb6de18360b8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_pt-pt_a7c5fb6de18360b8_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ro-ro_ec00c1a5c7ea2c14.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ro-ro_ec00c1a5c7ea2c14_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ru-ru_ee690d31c664eee4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_ru-ru_ee690d31c664eee4_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sk-sk_8d8411debb7ee10e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sk-sk_8d8411debb7ee10e_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sl-si_8c963396bc18f3f1.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sl-si_8c963396bc18f3f1_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sr-..-cs_2c1fb02935715739.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sr-..-cs_2c1fb02935715739_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sv-se_8a63f7a6bd8df93f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_sv-se_8a63f7a6bd8df93f_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_th-th_2f6e1959aed2b680.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_th-th_2f6e1959aed2b680_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_tr-tr_337141edac49fb30.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_tr-tr_337141edac49fb30_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_uk-ua_cf512494a37b217c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_uk-ua_cf512494a37b217c_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-cn_04ce5feb5c81cd4f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-cn_04ce5feb5c81cd4f_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-tw_08ca9d4159f2a9bf.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-tw_08ca9d4159f2a9bf_msimsg.dll.mui_72e8994f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsicli.exe_20e14d4f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsidsc.dll_20ed5065, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsied.dll_e933fb0e, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsiexe.dll_211359bf, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsium.dll_edf4260f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..i_initiator_service_31bf3856ad364e35_6.1.7601.17514_none_3899b0ad2bb77a86_iscsiwmi.dll_272dd9e6, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1250_31bf3856ad364e35_6.1.7600.16385_none_7d2db243248f00bf.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1250_31bf3856ad364e35_6.1.7600.16385_none_7d2db243248f00bf_c_1250.nls_71105a0f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1251_31bf3856ad364e35_6.1.7600.16385_none_7d9f397124460546.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1251_31bf3856ad364e35_6.1.7600.16385_none_7d9f397124460546_c_1251.nls_71616dfe, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1252_31bf3856ad364e35_6.1.7600.16385_none_7e10c09f23fd09cd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1252_31bf3856ad364e35_6.1.7600.16385_none_7e10c09f23fd09cd_c_1252.nls_71b281ed, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1253_31bf3856ad364e35_6.1.7600.16385_none_7e8247cd23b40e54.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1253_31bf3856ad364e35_6.1.7600.16385_none_7e8247cd23b40e54_c_1253.nls_720395dc, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1254_31bf3856ad364e35_6.1.7600.16385_none_7ef3cefb236b12db.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1254_31bf3856ad364e35_6.1.7600.16385_none_7ef3cefb236b12db_c_1254.nls_7254a9cb, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1255_31bf3856ad364e35_6.1.7600.16385_none_7f65562923221762.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1255_31bf3856ad364e35_6.1.7600.16385_none_7f65562923221762_c_1255.nls_72a5bdba, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1256_31bf3856ad364e35_6.1.7600.16385_none_7fd6dd5722d91be9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1256_31bf3856ad364e35_6.1.7600.16385_none_7fd6dd5722d91be9_c_1256.nls_72f6d1a9, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1257_31bf3856ad364e35_6.1.7600.16385_none_8048648522902070.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1257_31bf3856ad364e35_6.1.7600.16385_none_8048648522902070_c_1257.nls_7347e598, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1258_31bf3856ad364e35_6.1.7600.16385_none_80b9ebb3224724f7.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ional-codepage-1258_31bf3856ad364e35_6.1.7600.16385_none_80b9ebb3224724f7_c_1258.nls_7398f987, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ltinstall.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0cd1ad9c8b4af61b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..ltinstall.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0cd1ad9c8b4af61b_infdefaultinstall.exe.mui_ea4c5b8c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.1.7601.17514_none_7009184192f9f5e7.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.1.7601.17514_none_7009184192f9f5e7_iphlpsvc.dll_805aaf49, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..oexistencemigration_31bf3856ad364e35_6.1.7601.17514_none_7009184192f9f5e7_iphlpsvcmigplugin.dll_b4697821, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..onal-codepage-54936_31bf3856ad364e35_6.1.7600.16385_none_36f037fd59607046.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..onal-codepage-54936_31bf3856ad364e35_6.1.7600.16385_none_36f037fd59607046_c_g18030.dll_b816b81f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..onal-keyboard-kbdus_31bf3856ad364e35_6.1.7601.17514_none_dcd8219f2b322141.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..onal-keyboard-kbdus_31bf3856ad364e35_6.1.7601.17514_none_dcd8219f2b322141_kbdus.dll_c99f1a3f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0eaa73e1c56d6827.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0eaa73e1c56d6827_iscsicli.exe.mui_64c0a23c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0eaa73e1c56d6827_iscsidsc.dll.mui_6acb64a6, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_en-us_0eaa73e1c56d6827_iscsiexe.dll.mui_7d81b1cc, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..rvice_mof.resources_31bf3856ad364e35_6.1.7600.16385_en-us_812693c00b3677f4.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..rvice_mof.resources_31bf3856ad364e35_6.1.7600.16385_en-us_812693c00b3677f4_iscsidsc.mfl_20ed5374, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..rvice_mof.resources_31bf3856ad364e35_6.1.7600.16385_en-us_812693c00b3677f4_iscsiprf.mfl_24c6459c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-437_31bf3856ad364e35_6.1.7600.16385_none_2b05ce0ab4c4b80f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-437_31bf3856ad364e35_6.1.7600.16385_none_2b05ce0ab4c4b80f_c_437.nls_acf16327, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-708_31bf3856ad364e35_6.1.7600.16385_none_2ae246a0b4dfd97e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-708_31bf3856ad364e35_6.1.7600.16385_none_2ae246a0b4dfd97e_c_708.nls_a9f9a85e, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-720_31bf3856ad364e35_6.1.7600.16385_none_2ae4fd74b4dd3f24.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-720_31bf3856ad364e35_6.1.7600.16385_none_2ae4fd74b4dd3f24_c_720.nls_c0c94414, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-737_31bf3856ad364e35_6.1.7600.16385_none_2ae55e46b4dd0be2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-737_31bf3856ad364e35_6.1.7600.16385_none_2ae55e46b4dd0be2_c_737.nls_acd65c82, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-775_31bf3856ad364e35_6.1.7600.16385_none_2ae98cfeb4d93dfc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-775_31bf3856ad364e35_6.1.7600.16385_none_2ae98cfeb4d93dfc_c_775.nls_b28dc44c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-852_31bf3856ad364e35_6.1.7600.16385_none_2add00d6b4e2da5c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-852_31bf3856ad364e35_6.1.7600.16385_none_2add00d6b4e2da5c_c_852.nls_bb0fdbcc, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-855_31bf3856ad364e35_6.1.7600.16385_none_2adcbc7eb4e3273f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-855_31bf3856ad364e35_6.1.7600.16385_none_2adcbc7eb4e3273f_c_855.nls_b282c197, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-857_31bf3856ad364e35_6.1.7600.16385_none_2adc8eeeb4e35a81.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-857_31bf3856ad364e35_6.1.7600.16385_none_2adc8eeeb4e35a81_c_857.nls_accf5ac9, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-858_31bf3856ad364e35_6.1.7600.16385_none_2adc7826b4e37422.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-858_31bf3856ad364e35_6.1.7600.16385_none_2adc7826b4e37422_c_858.nls_a9f5a762, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-860_31bf3856ad364e35_6.1.7600.16385_none_2ade2eb0b4e1c071.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-860_31bf3856ad364e35_6.1.7600.16385_none_2ade2eb0b4e1c071_c_860.nls_c0c442d9, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-861_31bf3856ad364e35_6.1.7600.16385_none_2ade17e8b4e1da12.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-861_31bf3856ad364e35_6.1.7600.16385_none_2ade17e8b4e1da12_c_861.nls_bdea8f72, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-862_31bf3856ad364e35_6.1.7600.16385_none_2ade0120b4e1f3b3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-862_31bf3856ad364e35_6.1.7600.16385_none_2ade0120b4e1f3b3_c_862.nls_bb10dc0b, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-863_31bf3856ad364e35_6.1.7600.16385_none_2addea58b4e20d54.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-863_31bf3856ad364e35_6.1.7600.16385_none_2addea58b4e20d54_c_863.nls_b83728a4, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-864_31bf3856ad364e35_6.1.7600.16385_none_2addd390b4e226f5.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-864_31bf3856ad364e35_6.1.7600.16385_none_2addd390b4e226f5_c_864.nls_b55d753d, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-865_31bf3856ad364e35_6.1.7600.16385_none_2addbcc8b4e24096.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-865_31bf3856ad364e35_6.1.7600.16385_none_2addbcc8b4e24096_c_865.nls_b283c1d6, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-866_31bf3856ad364e35_6.1.7600.16385_none_2adda600b4e25a37.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-866_31bf3856ad364e35_6.1.7600.16385_none_2adda600b4e25a37_c_866.nls_afaa0e6f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-869_31bf3856ad364e35_6.1.7600.16385_none_2add61a8b4e2a71a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-869_31bf3856ad364e35_6.1.7600.16385_none_2add61a8b4e2a71a_c_869.nls_a71cf43a, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-870_31bf3856ad364e35_6.1.7600.16385_none_2adf2efab4e0d9c8.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-870_31bf3856ad364e35_6.1.7600.16385_none_2adf2efab4e0d9c8_c_870.nls_c0c54318, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-874_31bf3856ad364e35_6.1.7600.16385_none_2aded3dab4e1404c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-874_31bf3856ad364e35_6.1.7600.16385_none_2aded3dab4e1404c_c_874.nls_b55e757c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-875_31bf3856ad364e35_6.1.7600.16385_none_2adebd12b4e159ed.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-875_31bf3856ad364e35_6.1.7600.16385_none_2adebd12b4e159ed_c_875.nls_b284c215, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-932_31bf3856ad364e35_6.1.7600.16385_none_2ad03056b4ecc39f.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-932_31bf3856ad364e35_6.1.7600.16385_none_2ad03056b4ecc39f_c_932.nls_bb04d917, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-936_31bf3856ad364e35_6.1.7600.16385_none_2acfd536b4ed2a23.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-936_31bf3856ad364e35_6.1.7600.16385_none_2acfd536b4ed2a23_c_936.nls_af9e0b7b, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-949_31bf3856ad364e35_6.1.7600.16385_none_2ad09128b4ec905d.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-949_31bf3856ad364e35_6.1.7600.16385_none_2ad09128b4ec905d_c_949.nls_a711f185, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-950_31bf3856ad364e35_6.1.7600.16385_none_2ad25e7ab4eac30b.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..tional-codepage-950_31bf3856ad364e35_6.1.7600.16385_none_2ad25e7ab4eac30b_c_950.nls_c0ba4063, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageanalysis_31bf3856ad364e35_6.1.7601.17514_none_a6821d2940c2bcdc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageanalysis_31bf3856ad364e35_6.1.7601.17514_none_a6821d2940c2bcdc_dbgeng.dll_eefdd445, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageanalysis_31bf3856ad364e35_6.1.7601.17514_none_a6821d2940c2bcdc_dbghelp.dll_417263a2, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageres.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7a6c8b69bbb7da85.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageres.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7a6c8b69bbb7da85_imageres.dll.mui_3e41dee6, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageres_31bf3856ad364e35_6.1.7600.16385_none_38b294da11970cde.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imageres_31bf3856ad364e35_6.1.7600.16385_none_38b294da11970cde_imageres.dll_44f44625, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imagesp1.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ffa6d6a78501d8eb.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imagesp1.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ffa6d6a78501d8eb_imagesp1.dll.mui_14e4c892, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imagesp1_31bf3856ad364e35_6.1.7600.16385_none_405ce7e40c5d242a.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imagesp1_31bf3856ad364e35_6.1.7600.16385_none_405ce7e40c5d242a_imagesp1.dll_44a03179, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9_imm32.dll_53c2ab30, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-installer-handler_31bf3856ad364e35_6.1.7600.16385_none_3acf7ac36580942c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-installer-handler_31bf3856ad364e35_6.1.7600.16385_none_3acf7ac36580942c_msihnd.dll_f541a087, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-installer-service_31bf3856ad364e35_6.1.7600.16385_none_f39e7046aecd86ef.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.1.7600.16385_none_459f562ff37206dd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.1.7600.16385_none_459f562ff37206dd_muiunattend.exe_1e11bb40, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-international-core_31bf3856ad364e35_6.1.7600.16385_none_459f562ff37206dd_nlscoremig.dll_0ee3acd5, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdacoreprotocol_31bf3856ad364e35_6.1.7601.17514_none_462a9e44e01787f2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdacoreprotocol_31bf3856ad364e35_6.1.7601.17514_none_462a9e44e01787f2_irclass.dll_dbffa295, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdacoreprotocol_31bf3856ad364e35_6.1.7601.17514_none_462a9e44e01787f2_wshirda.dll_1775ca24, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdaircomm.resources_31bf3856ad364e35_6.1.7600.16385_en-us_552ff139ad4f66bd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdaircomm_31bf3856ad364e35_6.1.7600.16385_none_84866db23e5a6f30.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdaircomm_31bf3856ad364e35_6.1.7600.16385_none_84866db23e5a6f30_irenum.sys_58570547, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernel32.resources_31bf3856ad364e35_6.1.7600.16385_en-us_990fb5253ef5803e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernel32.resources_31bf3856ad364e35_6.1.7600.16385_en-us_990fb5253ef5803e_kernel32.dll.mui_c29170cd, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_f1e3eab06ceb12ef.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_f1e3eab06ceb12ef_kernel32.dll_ef9eca7e, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelbase.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d411ac56d039353c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelbase.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d411ac56d039353c_kernelbase.dll.mui_16288a65, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelbase_31bf3856ad364e35_6.1.7601.17514_none_85287dc2cb339adb.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelbase_31bf3856ad364e35_6.1.7601.17514_none_85287dc2cb339adb_kernelbase.dll_7f3dc5f6, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreaming_31bf3856ad364e35_6.1.7601.17514_none_b5a6c7c6ac83a58e.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreaming_31bf3856ad364e35_6.1.7601.17514_none_b5a6c7c6ac83a58e_ks.sys_f36cc2f7, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreamingsupport_31bf3856ad364e35_6.1.7600.16385_none_bde9acc8f46cb6db.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreamingsupport_31bf3856ad364e35_6.1.7600.16385_none_bde9acc8f46cb6db_mskssrv.sys_10d1b7c8, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreamingsupport_31bf3856ad364e35_6.1.7600.16385_none_bde9acc8f46cb6db_mspclock.sys_3f0d93c5, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreamingsupport_31bf3856ad364e35_6.1.7600.16385_none_bde9acc8f46cb6db_mspqm.sys_11b724dd, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-kernelstreamingsupport_31bf3856ad364e35_6.1.7600.16385_none_bde9acc8f46cb6db_mstee.sys_2854b445, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-keyiso.resources_31bf3856ad364e35_6.1.7600.16385_en-us_667ff2e88dc1b9c6.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-keyiso.resources_31bf3856ad364e35_6.1.7600.16385_en-us_667ff2e88dc1b9c6_keyiso.dll.mui_4bbf12ff, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-l..istry-support-tcpip_31bf3856ad364e35_6.1.7601.17514_none_e4433b761c0c84cd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-l..istry-support-tcpip_31bf3856ad364e35_6.1.7601.17514_none_e4433b761c0c84cd_tcpipreg.sys_e872d013, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-ldap-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3760db0440b81fb3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-ldap-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3760db0440b81fb3_wldap32.dll.mui_065dbd9c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-ldap-client_31bf3856ad364e35_6.1.7601.17514_none_51624d066d0b3e1c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-ldap-client_31bf3856ad364e35_6.1.7601.17514_none_51624d066d0b3e1c_wldap32.dll_09c99dc1, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd_cdd.dll_01f58cd5, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd_dxgkrnl.sys_8aad3dfb, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd_dxgmms1.sys_9c98a5d4, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd_lddmcore.ptxml_9374ee1b, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ad0a17d9536dd7dc.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ad0a17d9536dd7dc_hdwwiz.cpl.mui_cdafedff, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ad0a17d9536dd7dc_hdwwiz.exe.mui_b4acc7bc, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_3e69140a61f1eff5.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_3e69140a61f1eff5_hdwwiz.cpl_b6a1dbdc, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-legacyhwui_31bf3856ad364e35_6.1.7600.16385_none_3e69140a61f1eff5_hdwwiz.exe_b6a1c2df, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-linkinfo_31bf3856ad364e35_6.1.7600.16385_none_945a23c3bf051859.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-linkinfo_31bf3856ad364e35_6.1.7600.16385_none_945a23c3bf051859_linkinfo.dll_2c1d3b5a, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa.resources_31bf3856ad364e35_6.1.7601.17514_en-us_e4cdd9c0ad3ae168.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa.resources_31bf3856ad364e35_6.1.7601.17514_en-us_e4cdd9c0ad3ae168_lsasrv.dll.mui_d47f7e1c, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_cng.sys_050526ad, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_ksecdd.sys_dfd5d421, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_ksecpkg.sys_0029f5a5, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_lsasrv.dll_56db747f, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_lsasrv.mof_56db6a17, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_lsass.exe_682060de, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_secur32.dll_8d4d0a15, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_sspicli.dll_bcec1809, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_sspisrv.dll_90c23c68, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua-filevirtualization_31bf3856ad364e35_6.1.7600.16385_none_c3d6167abe4bb1d3.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua-filevirtualization_31bf3856ad364e35_6.1.7600.16385_none_c3d6167abe4bb1d3_luafv.sys_602842f9, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4a7fbba98600197c.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4a7fbba98600197c_appinfo.dll.mui_cfd93456, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4a7fbba98600197c_consent.exe.mui_2eb3b9db, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua_31bf3856ad364e35_6.1.7601.17514_none_047062a1736af5b9.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua_31bf3856ad364e35_6.1.7601.17514_none_047062a1736af5b9_appinfo.dll_6162d887, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-lua_31bf3856ad364e35_6.1.7601.17514_none_047062a1736af5b9_consent.exe_9075a1c2, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b5fa959a738d6d74.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b5fa959a738d6d74_adtschema.dll.mui_208d0981, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b5fa959a738d6d74_auditpol.exe.mui_df4767d7, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b5fa959a738d6d74_msaudite.dll.mui_dc90ce41, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ditevtlog.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b5fa959a738d6d74_msobjs.dll.mui_d054e07b, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2_cliconf.chm_12e2bd62, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2_msdasc.chm_e6d620a3, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2_odbcinst.chm_608e33e2, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2dba46ae3c357fb2_sqlsodbc.chm_92fe0a89, type = file_attributes True 1
Fn
Process #2: cmd.exe
59 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line cmd.exe /c "shutdown /r /f /t 1"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:41, Reason: Child Process
Unmonitor End Time: 00:03:43, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x684
Parent PID 0x990 (c:\users\5p5nrgjn0js halpmcxz\desktop\e5.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 870
Threads
Thread 0x870
59 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 1627-02-22 03:38:11 (UTC) True 1
Fn
System Get Time type = Ticks, time = 285918 True 1
Fn
System Get Time type = Performance Ctr, time = 34165875432 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\cmd.exe, base_address = 0x4a630000 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetThreadUILanguage, address_out = 0x76c4a84f True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System False 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Environment Get Environment String - True 2
Fn
Data
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module Get Filename process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Environment Get Environment String name = PROMPT False 1
Fn
Environment Set Environment String name = PROMPT, value = $P$G True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Environment Get Environment String name = KEYS False 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop, type = file_attributes True 2
Fn
Environment Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CopyFileExW, address_out = 0x76c53b92 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = IsDebuggerPresent, address_out = 0x76c34a5d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetConsoleInputExeNameW, address_out = 0x76c4a79d True 1
Fn
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\shutdown.exe, os_pid = 0x86c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCodeAscii True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Process #3: shutdown.exe
0 0
»
Information Value
ID #3
File Name c:\windows\syswow64\shutdown.exe
Command Line shutdown /r /f /t 1
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:41, Reason: Child Process
Unmonitor End Time: 00:03:43, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x86c
Parent PID 0x684 (c:\windows\syswow64\cmd.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 868
0x 894
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image