18637c27...eaff | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xe64 Analysis Target High (Elevated) ph_exec.exe "C:\Users\FD1HVy\Desktop\ph_exec.exe" -
#2 0xa28 Child Process Medium ph_exec.exe "C:\Users\FD1HVy\Desktop\ph_exec.exe" #1
#3 0xc34 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #1
#4 0xa8c Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #1
#7 0x1a4 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #3
#8 0xf74 Child Process High (Elevated) netsh.exe netsh advfirewall set currentprofile state off #4
#9 0xd08 Child Process High (Elevated) wmic.exe wmic shadowcopy delete #3
#12 0xda0 Autostart Medium ph_exec.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe" -
#13 0xdac Autostart Medium ph_exec.exe "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe" -
#15 0xf38 Child Process High (Elevated) ph_exec.exe "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe" #13
#16 0xf50 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #15
#17 0xf58 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #15
#20 0xf9c Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #16
#21 0xfa8 Child Process High (Elevated) netsh.exe netsh advfirewall set currentprofile state off #17
#22 0xfc4 Child Process High (Elevated) wmic.exe wmic shadowcopy delete #16
#25 0xfe8 Child Process High (Elevated) bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures #16
#26 0xff4 Child Process High (Elevated) bcdedit.exe bcdedit /set {default} recoveryenabled no #16
#27 0x49c Child Process High (Elevated) netsh.exe netsh firewall set opmode mode=disable #17

Behavior Information - Grouped by Category

Process #1: ph_exec.exe
7673 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\ph_exec.exe
Command Line "C:\Users\FD1HVy\Desktop\ph_exec.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:26, Reason: Analysis Target
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:01:53
OS Process Information
»
Information Value
PID 0xe64
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A7C
0x 4A8
0x 7FC
0x 2D4
0x CE4
0x 15C
0x E40
0x 86C
0x C9C
0x 26C
0x 408
0x DD8
0x 270
0x 490
0x 744
0x 42C
0x D30
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
ph_exec.exe 0x00CD0000 0x00CE5FFF Relevant Image - 32-bit - False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\FD1HVy\Desktop\ph_exec.exe 71.00 KB MD5: 9ca39dbbb8835a2fce09d67c222ec394
SHA1: 936e5e88e0b242e3ce5d165fdaefed9608485df5
SHA256: 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff
SSDeep: 1536:e/4KVGCjxJPtiigF0tKh/eRBucQltP40PrqdKO7h/Ms:eJU+xJPtiZ/eRBGtJPrqcO7hk
False
\\?\C:\588bce7c90097ed212\1035\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 75.47 KB MD5: 1a5489ef19333f661ecf80e2e7b8a3e5
SHA1: 357f942c0352b558da83836db4676d9b3c957382
SHA256: edcb07d64d7dfbcefb23b0b18253048b945f18591d5fa3c94dc072aa066f7614
SSDeep: 1536:foIro4rohepHJRzYaDJTHz0RASiD4iz2fszCA35t0V5pcfj42eNpJs663:Q288p7Y8TTCASiDrz2k92vpcfsiV
False
\\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 92.77 KB MD5: f84b03deab375409199b64d1ed029748
SHA1: 43e1f0694e6da9cb920e832333a93c6a14ce9e9b
SHA256: 4a3d1accd6565edc995e43f0cbb6f9b209428d1661406e3ddb91a13d15dc6070
SSDeep: 1536:ErI6hienRydJZsl4YrV2W63m9s+Tj33C9hLqHVQLmsqLmwZJGPzu+OA+FrzUbACN:GI6hpRydJZc4OV3C936hLmMJG7uGaUbD
False
\\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 170.69 KB MD5: 1dd5876c8b9e3be757f654de45e032bf
SHA1: 8ffcf62a56864eb6216010ac4290d604af17afdd
SHA256: eaee806f6300c054ac5772a32b1bc6c5999c9d1caaa74350a0292451ab36dc86
SSDeep: 3072:7ezQyV+rI/84c6dqzLjyqpjtiWZae5xOEYkmEWR/Qps88QniUl:Kz9V+0/8RoqDRpjzIExBYkmhoqnQiW
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 34e87cb0b92a187daad4d120e5c80da4
SHA1: 93965fe5e280bbdd2e006b52b0029fff285ec654
SHA256: d73d4dcab5aabb6bbad9017ad9f40ac015d353e1b398b61270dc4cb493b6ae1b
SSDeep: 24:gJCbe9dO/bqlN3jCN9agc9dbfEQg9J45mMCkMSMpmDoGFWMrhkOCxdPSbCUUd:Nq9dOwN3jCNcLbfEQZYlofuOcd6WUUd
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.08 KB MD5: dea3d28e268a513961acd0e390c846c0
SHA1: 2b50c1ba0f37a1b45422ef54007acc22d2f20b29
SHA256: 70bca0cc15201df5bd1e1e19e71e56d229be3c9f3d617db66dc39c334eeded7d
SSDeep: 96:Yo5WFmauSB3UoZo1+PoGLlaUPpVyJg9fbtlAjZDTWAB2WmJFfm6gUnfk5IIHUNE:Yo5W4v2o1+wGLMUPPQ+peZDAJFf3xc55
False
\\?\C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.38 KB MD5: 2a5439ad2fcd6d880025964ff1871b6e
SHA1: b8297573cc90bd448fdd836ad695bdb173bb50e6
SHA256: ec13b63862a43289ef8ea284dbaeeefc6859a04b92dba4d1dbd244d1f144b090
SSDeep: 1536:aclooLyWNnuw38/qldgDogLENfcv45l+Ln4EJ4hV5HM:goLVnLs/fDo8b4n+TLahHM
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.38 KB MD5: 88d5f6d78ea7c4fc6fd4844432a8b271
SHA1: 76bbc55d3fd52e4be7f67d9f5225d2f4db1bee73
SHA256: 1e273066dcb78a8110bccd8692ee44216bd556c95395ed31196a85568030856e
SSDeep: 96:/P2+TlPvH4C9OKlu5NvHGnr2n6PTMUM96bY0JBdA1DfhMgR2ndNE:/VlXYC9OKlIN/Gny67MUMB0JjYNjMNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.02 KB MD5: 35f36071395c83a3d404e062d1b47ad7
SHA1: 52810f881ea44c03c37ea8f3edcd83a160e3d253
SHA256: 63a4a97e7a795ac00717d0b769925ee5e5e216d318f80e6f8f88811acc7b3738
SSDeep: 96:T7djara0joau7Roq3bN8JiSVvFZHa5wpYlnilk7wbNE:T7deraTauF3bmJiyb6JliBNE
False
\\?\C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 7a6e44be5e2538457f96d0c67fb61e05
SHA1: d299d8f769ff437dea0c2b08ee3fc77cd8cbc30f
SHA256: a4b1786ea41f2b5c00f48133807861984fd48a3734484d648ab0af2aff1fc19e
SSDeep: 1536:hHUO6uK9StN4Gs5uQwLd6c+64AhKf4bzOKBPuw5Ih+jLAi:1adchs5sH+64AhKfSzOKBPLyCLAi
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.83 KB MD5: 41629cdfd3da29609855f45c34a14985
SHA1: 262eb734e78c4f603a56d215d4fc4992bb884c94
SHA256: e98b90ec815817efe4b59a6c6b245a82d83c757b31e368ff083cce3643755dbb
SSDeep: 192:evjpwYBox7XSeitIf4BBsMiI7YbOkdhw2cjWU+iSnCZaVzJXgLH3dMId8m0zssV6:ojpNeKtc4vR7YbVdefjWdibZaZBeH3d5
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.72 KB MD5: 57ef5d7ac3a9cc248372fd5386b64e57
SHA1: 2bd944e04a5d0fa6403282049b54ec32554d7f00
SHA256: f4fa0786e475e34a7f60271e7694d236fecdc1f4a83869b375f53eb7360f5e47
SSDeep: 192:yNLc0Ds+L2+f+PNWbc5MIsmoITKg2QwQNyQIuNE:ypc0gYNfSNwIsmoKBwJzuG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.44 KB MD5: 611aa39e819719b85eafdba1995e8f25
SHA1: 1b75345eed48916118b9b0aeea29414c2edf9242
SHA256: c33903232eb198faa3ce99fa31641af9f0d346a81700ba274227df8822cc9596
SSDeep: 48:SaURaklQCQEqW3pwGNeI6ZMQ+BLNtIF3WONs4gVR9Pv5I14EF4WfmeKheRlr3DkU:siCnqWiMB4FD9cRFIogQhohAXmstNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 28.52 KB MD5: 07e25c93d624189200d2bcbcac569e36
SHA1: f8a7963cb3edbb88272a0a04b9cb1cb5d6c5b603
SHA256: 7805b8b2db832f135e1f720f94017760eeb437e60561b9a336c42257fb0894a4
SSDeep: 768:nbeFV/lUZ+vWyt6qLFfvnmWtYHUpf3FeFPJzoKectBKG:nbeFtvr1LIef3FeFPeKkG
False
\\?\C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 7f3b349e0132ea0d6b1d3778505c3c3d
SHA1: 7828a7e1c9323df4f18213e71d11450dd75328be
SHA256: b6dbb95b9ad42be59f8a28c6f21a603b7ce2c278c09b0a0cc3e8ff19db4711cb
SSDeep: 1536:lV841gGjDZEHZ7M/GgNm2WYnKlEgR11lbsvBHmGFv9r3QX:841g+ZXHWYnI/gBHLvlQX
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.92 KB MD5: 8e41d16f8beede31071e6aec4b78716c
SHA1: 30edbb30df7ac803f6f14620f59e7d08b8ba1af0
SHA256: 3abb11a78c207d8b6544cc53ecd0aa760b4e518385ab1c729d83b83a5863aa81
SSDeep: 48:yQS2s3VkggvijQ3XqnlHN1dm02jK9baI3Fw8H3XPEW0UUE:Dk27IAalZ4ct8tNE
False
\\?\C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: d0f985ed12f3efbd0e87e3ee4e2446fa
SHA1: 883906971c37c6a641730276d8357c73b3811a0b
SHA256: f61703e56a5cde48400835122cef131b4f671f7203fbdde04bd70c079aebc50f
SSDeep: 1536:Jc2Yw6Na5UJkL9Elcrwy6dPe3JFX/d7pEolmtEzbHIUWRGG2Z:JcXna5UJs2eZB17aFtYbHst8
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.42 KB MD5: bb0fd40f5daab9efeb723835e9a5a751
SHA1: 4abe3563716e675cf4b36be594c9bb0ec0bf61d8
SHA256: 2cb667d7bec8b7bda3787d26737b9cee6b81ae5e110d1118df51968c2ce7a0bc
SSDeep: 24:OFuwaGAlAVGGp+nn9EK/XKXEOtyBqmgrZjxpzUZxfFel7sCUUap:O1Fl+nhgkq7Jsxfo3UUE
False
\\?\C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.86 KB MD5: 05895d649a49f437c64264261464512a
SHA1: 5f7243cb41ac92c5e11d41ffe152595d361f2aab
SHA256: c551be0f154eca819ef0e3610ebea70e23232dba72bd294880b468528c699280
SSDeep: 384:Ku7XdSzm6A4R5arkk/FXuIeIlODAaWPgloCvLn:PdSq6VRAg8JuIenlKg6CL
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 39.33 KB MD5: 511fc3eac42c152245452b03b6ad19c0
SHA1: 903751b53b4e4c2aa94f6bc7f42d5325911d3559
SHA256: fde07d819dc5d4274d0014ff10b8852f12e264e7cd14f9c8cfb3a74c6761e898
SSDeep: 768:zZ1BkS6blxghxWMNOcvoyESyrOT58XF94svzRquSyZnm/E7zlSKG:Dyn+wMNOcrESyrSCX34scSm/owKG
False
\\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 41.97 KB MD5: 413add5ea15b30f4f5350cad7fae75c7
SHA1: aec93fa33876b38de98bdd50af198f42748a7b31
SHA256: 5d63f0f25d6b8fea19fd86a9ee61066978056b41722589b1e81600aa43523fb0
SSDeep: 768:vcDxANUSO6dT3fSv7kPnaI14gvUM+PtEY/py6AdFHhSvDkeRChlPmG+qX:vcDxwamqv7kCI1ANBtAdjSvfqmqX
False
\\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 322 bytes MD5: d1524a0c1db6fce5b2d936049a637004
SHA1: 5c3d0c6a78fc2d206cfdc6719c69269a485a5cb4
SHA256: e2d8e04c050088c0d9982005e197a639ce4958cf804741dd7b06c33b61216039
SSDeep: 6:/lEOCnb5rifEUyNbeY2MclzhpycrlWD4WF13rdwItipCU9efOOW:dCb5rSErNbe5PVcGBWF9OUU9efOz
False
\\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.16 KB MD5: 938d3e8e1920eb3f155f768051e22619
SHA1: 42e973b75d5987050d28b82773f363315b982472
SHA256: 25d506e5d546ed094a6631e324f007c525e55f3f3b7fb271092bbf645400cb60
SSDeep: 192:+Ik1mffg7RyqmQPi/Vg7J95wguuXti7au6p4zK0LZN9:Cmg7AHQPrJ8gFXGkpe1X
False
\\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 386 bytes MD5: 7beacda934993b6b3feacf909ea062a6
SHA1: 684eb90fe3c9111dd8df1551033d704bd769d913
SHA256: 6f42d7b158f03f83a78d780f2d3af2f7acdccb742111a0f51d01f78eee7eb5b5
SSDeep: 6:kl0zdPQftW9HUfq02ROOrVqk8y6bICZlp88zXWrVtD4WF13rdwItipCU9efO0UW:kkYQ90f0RqPyoIm/iQWF9OUU9efO0p
False
\\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 386 bytes MD5: aa2859421f7c928c20e881deed0241ef
SHA1: 8eeefea03727ad60d6994704686ca7ac239efd25
SHA256: 1e337461ad5794257f6ba071d8ce812a934343108bbe0a13d5f4e93e37e7fc13
SSDeep: 12:KwD749yv1wiBiu72T5E+vWF9OUU9efO0p:hBwiBHiCCUUap
False
\\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 866 bytes MD5: 5c21e1c48e681aadff0e47e69b9d8726
SHA1: a53d8acc34d114d4f84452aea2fbbf72b7370952
SHA256: 09b770057f495cf4899856929f3832a800ce60d2d47787d9e2d907119acfde0e
SSDeep: 12:v9CGdVfAFZvxz4KEqy1Pfx/o6vo3ZehPfLkfwrT1bM50eABZZKIBZmFkwj19f1MV:Hava1nho6voJA3wKRA50eABZZ/qx75W
False
\\?\C:\$GetCurrent\SafeOS\preoobe.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 322 bytes MD5: 08b67231e71d5218efbe281bb46009da
SHA1: 09dbce5661ac499d82920a98411b5bfa8a6094f3
SHA256: 365d4346edadaf7d0e355940e45b008f362b2823690732cd34abcda6bbcb7e80
SSDeep: 6:5zagHgLGyTxqql/6+QnhIyBrEx83i+hRbb8d0xBZTCFkwj19f1M5KZ:tITxNlSthrHJhRbb8dIBZmFkwj19f1Ms
False
\\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 418 bytes MD5: 3097d0dd138fe06190a325b14bcddd94
SHA1: 88542b3e3251dfa0f53137ba482ed22b828c7098
SHA256: a298fc356a11ee154d2e7344952ac5aedf6ee0953302cc97effdf081096322ca
SSDeep: 12:iHxXkr/9+KnDQYCGEuelvXM+jkQp9WF9OUU9efOXT:iHx0r97D7EHXICUUtT
False
\\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 140.96 KB MD5: 14627e38eca963f3b41f400502d34500
SHA1: 3ab7ac5b24dc4191a56bf8b3584a9e7eecaf54a9
SHA256: fda1210210039ee24f05e45f938a8ebabfcc7441e85f0534870587909f28e79b
SSDeep: 3072:hQ849bBlX1cK4k5BEwSWFs3/8m4fzGcIdX6lfJHjwtw:hQ84ZnY+fFs3/8ecc6lf9wS
False
\\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 578 bytes MD5: 0611d64c70e5cebafbef49af722cc539
SHA1: 2b48e842db6293e74807ece2a8d90ee6de03988f
SHA256: 8fd224bbf36de4a7d36127ffba8f143be2b9e97ac789bd2c10cee88cb30b5e11
SSDeep: 12:fbJOUQM+nygJGZ/WTacK15hePCoeIvGt4xyEjPcbIdIBZmFkwj19f1MlT:FRQd0+SsPCoStskbZqx7GT
False
\\?\C:\588bce7c90097ed212\1028\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.10 KB MD5: fdf60dfa00ded0427de1664bcedf5769
SHA1: 77b95cb8a8d9af238ecd3bcb6d6cfff6f4eb5911
SHA256: 0ed58ac7aeb0356f9e728c11d356b7d1a3f413e65f9058500fd273baf92ec5fc
SSDeep: 384:r/bVFfjm71i5zI4Iii9L4yeXjtBzz8W63yw62:Pq1iJI4IiU8yezA3yw/
False
\\?\C:\588bce7c90097ed212\1025\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 72.74 KB MD5: 573f27894bd6c4ecfddbb6047419b9f3
SHA1: 00bca4e3ebc6ce19be289cfd6feecf86196f000d
SHA256: 7acbe003855bd4887c4cd9971543ebfd05eb3f707cadbce1bb876e26e485c4ce
SSDeep: 1536:9fvH9IkL5aiafiMAL1I9jq6yd77o2ztYgVbY62FlkEgjI3:5/9Iu5a6MAL1VL7KgVbJalk9K
False
\\?\C:\588bce7c90097ed212\1029\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: a2346ad34331280232702bd3570209bd
SHA1: 77369602c5f8496c19b7468f41bf7ce2142498d9
SHA256: 0df9bae6c4f9e28afff9183e63e6e4ac81511bf0037c8cd2207cd97d849b72cc
SSDeep: 384:otwAWJuREeGqEHAxI9O5x6uXulBM+/1mp/hY7oUn/wz2:ZuREeGJHAqi66KBR/1FoUnb
False
\\?\C:\588bce7c90097ed212\1025\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.10 KB MD5: 5e2ac2be4466127dab8e175addaae8ef
SHA1: e9b66ab0466eb0ae7d5e73f2e1036d344a3338f5
SHA256: d7d6a6ef68f4360dbc9300f51b81b11e4612fbd7fb3ced5ba425c49da5b4b598
SSDeep: 384:196h8yscqe7o9jGKDVlUXmJShGYPejkbIwsEFcBCmVxuLx2:196hlsFeMV3JS4Ymjk8DzVxf
False
\\?\C:\588bce7c90097ed212\1025\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.63 KB MD5: df24fc49bab3c3e92bec8712559d1127
SHA1: be1fb070197d662bab5de958d56e5b06e131380a
SHA256: 591f6a8c1caf100cd2a52dea365ca0520b9be6a6cb7052623a557b804eeb7ed7
SSDeep: 192:o1nslEVVaQlpZ5iIwzkx6Df+ChiSp7OUA0ivOUlVOObNE:o1nslEra4PiXkx6Df+ChiSaB4AG
False
\\?\C:\588bce7c90097ed212\1028\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.41 KB MD5: a3cf7bd56010d3c2dea9df625d6efb8e
SHA1: b8c68e1da011aacd47cbcc31badc05c3e9eaebd5
SHA256: cdc98614cf41436aa8aef95ab1db6018cc67f57dd17bee0485164aaa29712ffc
SSDeep: 192:GEYHW5nUhXATuMS95gM7Mme9iehD5DF1tDTyOpNE:GEY2KhXATu9yeMK2jtDTVG
False
\\?\C:\588bce7c90097ed212\1029\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.88 KB MD5: 3ee207a88c47c036ed605827270d9ebf
SHA1: fa5b1d99f155573b505d74ae7fb3329cd290b381
SHA256: 8f897adf150cd04ddfbb22086fec1e7c4d278bc0bd74026e60c13319905abf96
SSDeep: 96:JT4cLsqIiGhAc7wZZyJUpPuPkQaihy+cm9ezOJJqdMMDd37Xx2NE:dPIiGhABZ7pmPrThJ9e6zKhXINE
False
\\?\C:\588bce7c90097ed212\1028\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 59.66 KB MD5: 7499445f213994318b0564e899406fd0
SHA1: d331b045cb79270ad50debc99cefbe987d1195a2
SHA256: fbda19ee095a7a1f44267b31ab46898989fe39c2d792ebe7a79ae1806710c519
SSDeep: 1536:NYmiu7GJLaDT5xgQ7RJT/7xdIpdt6HsMJTfdejPzw43:NviuCZaDT5xg6z7xCzt6HDTfdK7wa
False
\\?\C:\588bce7c90097ed212\1030\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: 52d9795c386496cd943fd0db6f83d6f6
SHA1: c72be105d984bd63b2d82cebaed6630fd9482924
SHA256: 5ab9486eea980424eb7cd559ac28c335295e989a0335182ff91760e0c6550a70
SSDeep: 384:cQq6ZYy0SRZB7K332ygo/l5nniB/4eWCAM1UVRitT7YgCyg2:DquYoJ7OmygMiBBCMwwz5
False
\\?\C:\588bce7c90097ed212\1031\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.60 KB MD5: 8ab22844d4b1c1f5807248394b568142
SHA1: aee76bed8ae899fec0444d18481016322bd0ef86
SHA256: 98709f06916e763bb7203a19621367fe18bc9f6f42b5691bd73244f27a1c8818
SSDeep: 384:ADF2dKaMA6JpB1L158Xd5Q09oKk8xnd/S8+OUv1igw5H1PgzbT2:ADFmKaMhJpDL3cJxnNUv12Oe
False
\\?\C:\588bce7c90097ed212\1030\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.49 KB MD5: 8c61315b8ac80fb54d303d0883246e08
SHA1: 2adab57ca4d93e6fb4391bec947d7e1b1434c7ec
SHA256: 1fd68b9a69a00f5dbc2ddcdce3a852da764a8ebcde50cb0a0f1b2ce2772827ed
SSDeep: 96:oHxIKHB48gldCW60uZBxY87khYUD5cmCcA6dg/MCVNE:oHxI+dQC+t8YTDCcA6dzuNE
False
\\?\C:\588bce7c90097ed212\1029\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 79.33 KB MD5: cbf65ba160dada336e8f6325c405ffc3
SHA1: 771a0698feccea9a7136f3d067c03d35120cf308
SHA256: 4605906755b3cfb5dfd15fedfb20a24502e746322e18ff08d4d081d208d945f8
SSDeep: 1536:E/3HUT/S7p4G0cm3cLpNu8m8PViDOtjfdV/aj8/OPXEp8LreskpiQOv088i3Ow73:Ev0T/OuG0ac8PEqFdV/L/OPUd19i0hij
False
\\?\C:\588bce7c90097ed212\1030\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 76.19 KB MD5: a9ecd321ec1fe60d94ae68da43471957
SHA1: 11d4579f3896c61f5869d72f7127f22c301da290
SHA256: 9ecf3b166eba9200f9909fae5ab66cab1316b6ea5a7af3d5bad06d028e84776d
SSDeep: 1536:pu+NvV1QCR50jLb60Z6FfBckXiT2s4aSt3so/UciuTd3:4+N7QY5yLb6JykXI2s4p1TZ
False
\\?\C:\588bce7c90097ed212\1033\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.10 KB MD5: 7ff1bcb6a434ba0f37e3b8dfa15d6500
SHA1: 1860c46ae234284fcf7164e21736ab592bf54a85
SHA256: f262a43a523e08bfbc6ef04bf310d9403380fd329ee53ad3ae8fc6e17aeb66e4
SSDeep: 384:lTy7oDG0tLHAR0c8qcANTgmSspW8s56OcUIJpB2:lTF5LHAoKTgQk6OSi
False
\\?\C:\588bce7c90097ed212\1031\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.58 KB MD5: 1f6a36834f341cb05f2cb995a51688b0
SHA1: 5296134c726666fd6c7186daa50086590c461974
SHA256: 0f37acfc1a7b7704621048ed0de6d58992af23beae7240267e0ec9ba9c0a9069
SSDeep: 48:BKRSUPQCXsFvCLyKFZc+u0mURxA+/pSTlIhHrWU/sFkeA1hnhIjNqYNl3GkUGPs4:BKk5vcXcURO+0TjU/Qgrejv3GkSNE
False
\\?\C:\588bce7c90097ed212\1035\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: 37f0b5a416fe31627baca93bac5dc99e
SHA1: 1a60db8cc2dd9c7620246055e4edc447f31dcb8e
SHA256: 857707f4abc4cdff3e9345026174137f75759b2050561369cd620e030d559882
SSDeep: 384:T162OykAPoJ3lIt0w713mN6OK/KeaIHZ7rF5hghNeIq+2:TwNMPQlIt93opbeB57rF5hzzb
False
\\?\C:\588bce7c90097ed212\1036\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.60 KB MD5: b044056bb4e6beb5a781437fea65985c
SHA1: 9501fbcfa76dd385c29f69117efe119a53c8fde6
SHA256: 040d227df4bfb2b69710e06f53f346b48e6beafdf0836d07b18864be69be0339
SSDeep: 384:j1770hfx5CfwFUz8AyhdX0Nm89Dn56YG/G8l+O9F9+tL2:j177SPAh5Xl9l6YJ8ssrV
False
\\?\C:\588bce7c90097ed212\1031\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 80.67 KB MD5: e70aa96caede414218122090aa2a53d0
SHA1: 87caa9cbf90800b1cad9a2429a3fc3fa6e3aca19
SHA256: 9372f67d58d58c20d68fc705f71ea3f39860ea29ff935eb83f7e00a925e8e874
SSDeep: 1536:8q65JF9fHeo4h7bQxh3y9MZBAiJkGoX8Wlqj3:8qMnp4xYi4uiiGoX8WML
False
\\?\C:\588bce7c90097ed212\1032\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.10 KB MD5: 583d5d86ff1963e3491680a53c7db3f5
SHA1: 433e9e6f63e077dc7edab3c810b1e3cd86a2c229
SHA256: 2d6b1f14f1e8fde256ebd6e701b78c106cd523d48dc1eef3e1064d9b33b030d0
SSDeep: 384:TFLy+1HQGTbtinuS2bifGW8f5agfE3i1S0CFlXQDy1PJ80rdqK2:TJR1HQGttRbifuagfE3i1SzPA6PXdC
False
\\?\C:\588bce7c90097ed212\1037\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 16.60 KB MD5: e5fa19f0eca01ec6c39fee11fd4c7c20
SHA1: fe3c13868876e813ca049c6b87c13f72373b955e
SHA256: 5cdcd62e1f2cca120677a1a80b99abbf6a284f46a145fc27fc2688e11d2c71df
SSDeep: 384:lfc7KmkAWpHXZqiPqjWbIFFBwKyK3K0+ORNPa1gltIK8rQlte/zLdtMdlv7McS2:lU7KX7pHXAj4IXBwsapkzlQryterLYlf
False
\\?\C:\588bce7c90097ed212\1038\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.60 KB MD5: 1451e586f4558938fdd7b6e796d177d3
SHA1: 0633b8a3a275425c2102a94df223902d9b624aa9
SHA256: 33dadacd8711b98975f2fca679c100902e52d488a51b4d0a48a24fc4229a6556
SSDeep: 384:1qkCWIdAMo68E8o78/eZrOg9gt5NwWF3e1KZvbMYviUT9foQr4YX2:14W1Mo+7SeNOg9OpFOQZvH9FoUdG
False
\\?\C:\588bce7c90097ed212\1032\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 84.52 KB MD5: d0c438d1ab1342fc629eed9acb76268c
SHA1: 6fab5aff9e256acb70ebd048bfeaa7a1f2b70730
SHA256: db16aa590a57a4265c2d941a9f11c10675f22d480b3ef09f9ba6fc8e9f17a62d
SSDeep: 1536:e1FOji1h/OeUYDpUvADy+AOkg/Wkn1Mri8zvWYy96JNO7qCYb555yk74n3:yciz/xUYDpUIDRPk8H1MHzaH6brIJ
False
\\?\C:\588bce7c90097ed212\1040\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: c483d749b5496c32a99344177ba18c88
SHA1: c908d3ad7f268d9cd291ff3b847adec31005d445
SHA256: 38b6a63424281ae6ea9a2089cfaa30d8a4b8ec4177b8eeb7a7a9a07fbb8cfc37
SSDeep: 384:FWnJ037xWAw5UvhGfIkTZr7RQ4dFtWN5O3p6/tNBykIOodt2:kJM7xGNAkR1Q4dD/561NUkB
False
\\?\C:\588bce7c90097ed212\1041\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.60 KB MD5: 3e0f4c04ea0bfe8bbbb040e8d39417a1
SHA1: d3d68ab169181332cdf256260494e00f76bc058b
SHA256: 5cb339250e59f53605828578f36159d9dfbc4a4b44bb6d6ed4c059f29384dd25
SSDeep: 384:2xhvpNIlH/rdwzxS0D2N4rvYeMSYV1OEKmTjyGI0WG4fc2:EhRNyDyzM547WV1OMTfI0WG4fN
False
\\?\C:\588bce7c90097ed212\1033\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.36 KB MD5: 137641058f8050035cc54a4a4275a8e6
SHA1: 30bfe353e318f46b3a3ddcd500b16417b7b10224
SHA256: f2432f0a37a983bf04211216c8ea5b3a5331e888ff712d5cb4f1c6d2f6fe53d9
SSDeep: 48:XUHm6AmOpAGgblhQPocjrctniQt94or+YTYAllhn0fCUUE:TAGgJ6Pocj6H99NE
False
\\?\C:\588bce7c90097ed212\1042\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.10 KB MD5: ee8daeaa40958e2fd133e77536627473
SHA1: 509a5b9b3d709a6530f6dc78d3fd075e882894b5
SHA256: 6fae1437c6cbfea7f92e3708f1289a76197ff858a8031aa32bbc2128930a2a72
SSDeep: 384:59kmsVxd9rOZAPLT+ruFjE7RfR+rhKPhmmq8y2:mVxdEZAPLiruF4fwKpA83
False
\\?\C:\588bce7c90097ed212\1033\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 75.69 KB MD5: 8a60a9a6781257eb6928dea96f18451b
SHA1: 36260bc8b7275522781063eebc0b7b6d41b7ae3a
SHA256: a9c11ad469556b8cfc64b08f8fa41b3015ba69b106f824ffe9eb8cf05a4723d4
SSDeep: 1536:2ZkxPP9mOWeGrHI9iBzerkz77g2gi6ksR0SIgDNsmB1iu4TQ/+eT3:2ZkxPPyROrkz7E2gzGSIAOmidQWi
False
\\?\C:\588bce7c90097ed212\1043\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.10 KB MD5: 0cea8032e96a17993c0f5e03d7b211cf
SHA1: 24fb5c7e559d28d67e3586c78402f8dd9f9ac6ed
SHA256: 9653556c84846cc5b1cdf79356c449673887ebcfbc6e1288db8128cb3d6d5a81
SSDeep: 384:rKm9b3e77pMW7KLuGb05z9XwIgCDduvXH/tfWg1cTBKuA19OtwqFC2:rxZq7pQoz2IgIdCXVbSTBzUOtbFn
False
\\?\C:\588bce7c90097ed212\1045\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: bc1bad967d2048924d604c6050190c69
SHA1: c51540ff9b889578a5d6728aee3e9416acf70638
SHA256: 2d202eeeaa179d0a8d97de3ba83dfc690ce2de6a95353cbf46f3506f837c0af9
SSDeep: 384:TFXxBYLbvQHtM7JSSav3btlPViSByD1HmKE/nUByYde9R+sUX02:TdbYLb4NM8S8vRu1Onode6bF
False
\\?\C:\588bce7c90097ed212\1046\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: 4708aaf632a5745c6dec203ca6c530f9
SHA1: 28aed91b4986f0acb5364748a259716dcc5c4815
SHA256: 47808efcf2d1c41aee6dc3a5676734c4e9734e231a650e7c0f330c721695963d
SSDeep: 384:p+02EhEbPEeVMQ/LxvB/TzJWUZHb0Q2HFlr4Akf2Fow5e2:PnSbJVMQ/dvB/TUcb09HTrKfiowl
False
\\?\C:\588bce7c90097ed212\1049\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.10 KB MD5: 12826928d2a8470bb3ddf21e07f312ef
SHA1: 5f5675a0b4923eb16406c45d82f351b8042aa4ea
SHA256: 818b399b0bdf70898c97108f5b1b77d49595970ba23b863ba0937f5f3dc41f46
SSDeep: 384:m9BemWQ+61qt5AtZhm+/5LJ3jnbtQ6CfkzO383QifqqGoSmRgHvubAE2:PmWQ+kqt23jzny6CfeOs3QifqZHGbA1
False
\\?\C:\588bce7c90097ed212\1035\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.86 KB MD5: 096ef9c4c140cf0a66d86f68afd12c88
SHA1: 7b298170a0326fd731c7d5932bbef473eda81c5e
SHA256: 4bee47c634bc3cd175752f32dfb3ac0d074e4e1a37f6797d78540b9ba95b8d95
SSDeep: 48:TtWQdKq0vBvuhk2jXUiyFbCn3bKvI2JL8gg3xXyyKIwh9yDVO2CUwmeTyKlAdkmC:LKJBGhk2OdCn3b2qWbhAdZe5id3LNE
False
\\?\C:\588bce7c90097ed212\1053\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.60 KB MD5: 962139b7d9f54044cf840ba62c144ad3
SHA1: 4f159666e88503f8d460c52f4ac7a95e31e95371
SHA256: 038c30a022bd0e3a4a52e48961dad6510f4216fe97a0cfe98a90992ee066c4b0
SSDeep: 384:um+XAjr4g/dPF5vs7IagiJvrBXMt4sqI+DiVeusDBM2:uml48dQ7IagiJvVXMtdqJ5pr
False
\\?\C:\588bce7c90097ed212\1036\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.69 KB MD5: c363bca583dd01de90f60e9039f7af51
SHA1: b82b0d79173a6b58c7ccbc9ec94ff14aa68cb2ed
SHA256: dcf0faf1d6825df7184e06c4012c481091e12b52d95c821ff2b4f4e6cfe3fc19
SSDeep: 96:CtuA5mm1/VsOkQ+jSp3f/u6eR+6DcK4hZuHUTmbGNE:Cp5gjS1f26y+6z4Lu8/NE
False
\\?\C:\588bce7c90097ed212\1055\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.60 KB MD5: 34245a7bcc47d60d7cf54c01300aec51
SHA1: 0f7a3c748a39705fa289991e414d2aa1d3680885
SHA256: b39723656eeba1041e9beb5cff153c86f9a1dcd5773643a39098ebc4408290b6
SSDeep: 384:CKFtwdtZXUXbeDE90PEcJ6/ri0+qMa5QLSZpzfCvnMW2e7GYh7YLV9+GufW2:pFiPRUXYE90scJ6W0+qBoSKvN2qCLV9G
False
\\?\C:\588bce7c90097ed212\1036\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 81.28 KB MD5: 4cc87b602467fa99acea0da374ce75d5
SHA1: 0b564613a4d8ea40e14edd1156b3e59e7164a30e
SHA256: abeeac68ae3998654b2b91d982b6fa8421209ee853b7f9fe38d4a55a525d2cc2
SSDeep: 1536:SxnK62pfkoT+PmIau5L3gCpB5Fbd6uu4NQhf2xfnITbLlhwAI+oV5oain7BqVyiO:SlEmPgOpVFrJOf0nQJSAiWac7BqV3Ol9
False
\\?\C:\588bce7c90097ed212\2052\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.10 KB MD5: 1eb3ae728f3b6134eefcc1be89c6d892
SHA1: 2cd39cf8cb1fddbe4e86c5dbfbe2ff651f5ead91
SHA256: a2d7674b4057dd8a464448edacb8427c1c071e535c9294b17f4a6208ac4fde42
SSDeep: 384:vZYVz1O0+q/0uzyAWLFeFWjI55c0Gb9xCkb8MXC0nY2:gEq/0uzmFecMQ7ekbxb
False
\\?\C:\588bce7c90097ed212\1044\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.60 KB MD5: 19143b47886b8518715c983735092122
SHA1: 9d484b8cee7992bdc1ba51ebc088741d8730908c
SHA256: f91bb3ecd88295870feed87cf92af85376a7c9f284a1d161e6352ef5ae911210
SSDeep: 384:B2gFSAj07SMo2uLgqtilD39puvhgA/jbZtro9/r4DIKrRUE2:MgFSAj02MhWgyilfEeA/jtti7KO1
False
\\?\C:\588bce7c90097ed212\1037\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.94 KB MD5: d5c821ff08642e6ddde913bb62f7375f
SHA1: 625a7628258e28e5c27e6174ab1966f0eea5a3bd
SHA256: f7ac490e69759ba86858f3ddd7ded0223c7e92759b90db48328913b2f10ffe48
SSDeep: 192:y3P6a5lv94MRRt1ZV3JOnt5i8qSTZj3zUDKzMhY/FNE:y3P665959ZVot5i8Zlj3zYKzMhOG
False
\\?\C:\588bce7c90097ed212\2070\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.60 KB MD5: a17a30a020324fe1d9a1fbd190886018
SHA1: 0e980af3fbbb4625d481afa1d11a06d5d118bb5f
SHA256: 62e8089acdca0e3f983ff5fb5e391844d45252e3befcb7d7ba2d4de0721e9062
SSDeep: 384:58esaMypMD8UPpFpUuRWSCvmzVGBFMJ9ZIqPMykUenYCjX/psG5O2:58XaF6QUP7GuRWS1RGB2Jvuh/ZjXRFL
False
\\?\C:\588bce7c90097ed212\1037\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 70.64 KB MD5: cbbb48f9e43834b40e856258f3079789
SHA1: 1621d365f9f9a36780ee96cb6005d191d8103244
SHA256: 27c527027dd203c63d1a2b6559f2b86c343fb64e7285cc36f036feb530e7090c
SSDeep: 1536:EUincg3iUMfCWfxnuk1bJVBxyZA+PJ1uVKiUTXBOmvjSyJpMql3:1icgyULWpnFCBx1pi4wmvjP/MqB
False
\\?\C:\588bce7c90097ed212\3076\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.10 KB MD5: 0a3a85c02cf216deba5ad747bbd734f1
SHA1: f652f75fabfde25317cac15f80c206bfb3cbe46d
SHA256: cc16ace8a507101b280b1c6a16ac7a85f6aa619641e28e0f1a0808473e8f33bf
SSDeep: 384:hZlZCWQmgNbP50o3KYihMt7TVX9ouMU/fWFgNgD1u2:hZjCdSo6vuRtooXD6DV
False
\\?\C:\588bce7c90097ed212\3082\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.60 KB MD5: bc8af575f1f5f34563da978b2b573862
SHA1: 6f7c9e019a4e50739d7dd3f3c43c0acb4f1473b4
SHA256: 81d0384cee8991a6181d4b0802b1ae0f7dc16ceedb72e8576c8e7d2641560279
SSDeep: 384:BS/1quVro+t2FMjwt1qmD2ve30/XOnrua1WAESfC2:Bgq3hX1oXOny8Bn
False
\\?\C:\588bce7c90097ed212\Graphics\Print.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.36 KB MD5: be94e205cdbccf0126b107cbde2c2798
SHA1: 860b20848e1af3f375daeb0673dbe0a7b9fd15f1
SHA256: 64c4fafa84230d70289d4de2aa496d70b98d6cca0ad3cf5598ee8574711b5fea
SSDeep: 24:0jnMsvpN/YJr4NV1PvID2DtJjqdZ5oPysiBe2e2H072thqx73Z:0jn/vb/YJcloSiZE/2e2HNkxzZ
False
\\?\C:\588bce7c90097ed212\DisplayIcon.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 86.71 KB MD5: cd6f0e1ead55f2f3e158132b0f04990a
SHA1: b0907f1062ecbf38266a1884374c20798e1509b8
SHA256: 57cad19d34bda952dd8c5e514ba6d8631381dadb770e3ecc8683de0b3bf5ca6d
SSDeep: 1536:OQfcVc7HZBwoQ1dRUOVinVakaIjuO9aBd/0sQEhZfXvmnNza+wc:dfcu7CUamjRc106hZfXvN+wc
False
\\?\C:\588bce7c90097ed212\1032\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.91 KB MD5: 8bd56c03401e5d98133fdb823f9aa63b
SHA1: 1ce15d93808159339ae910617728ee08f16eec8d
SHA256: cbd31ea17062dbf799065d9fb6ff7156c443933cbb9818e0c897cdb403412afc
SSDeep: 192:ta5kovgwSzH3AGINt5YCnanUmFgeQWed7vwVq9po9QNE:ta5keVSIP5YCanxgeKbw2poeG
False
\\?\C:\588bce7c90097ed212\1038\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 84.67 KB MD5: 2ea4a648a8dc3b6f5301416e5ab97682
SHA1: 3025c6f37df994e1bdf8ae2ca7ece39944e20321
SHA256: 5c392d5f83b0ce03ffdbc265e83b1e740d9b8ed6a7ea39864b9baba4aa15cbd6
SSDeep: 1536:reKA+dkEdCZj5pA16xr6syvKrIHwB4v06NfZdXKX5deT2jP3:SKAogZT7usyvKkHm4302TQ
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: 51a9166f3094a9aad4e8ae06d201eef5
SHA1: 21269107c4c06e7bf125a979d18b23e284485766
SHA256: e30a3f0fa9ff705ab7b2d1d8ef2b89a951ab3956d303bf738567596494ad7e46
SSDeep: 24:bCTpGzzVTP34H2LzzGa3o7e0QX4y8Lf74n63sjTg0002Zqx73Z:bClczV02LzKYoVQoHg63sjT5002MxzZ
False
\\?\C:\588bce7c90097ed212\1040\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.80 KB MD5: 50c11b838c0da93acbaf1f6684322b8f
SHA1: 5cf0897281d99df8d3413eec5403389bf771384c
SHA256: f6e0146b6e4b60d1b4c526bf2da1e1dcf0e38c0eb98a1bb1e7fb42a60862e4de
SSDeep: 96:QK1kwZzjRchH0up8Z9sog9Biw6wVi5EwvcaYFk5PGilgfPCgVInr4ANE:njZ/8fi9shtI5pYOHGf4XNE
False
\\?\C:\588bce7c90097ed212\1038\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.39 KB MD5: db5ad085e739fd5019d07a2e71427e7c
SHA1: 5baa2d61f341ec296f805fd6ecf5126bf3ca3e6c
SHA256: aa33913c285af2a653a728886cf7c08cccb40255700c3eae2afa5de2d91de2dc
SSDeep: 96:gBJTPt2MRUQmmqT+K+j6dHyjCZlI38JyPLqd22IZU2897RWtUQoam8eKNXeNE:gjPtnuQmmi+K+WdHyklPMPGw2IY2teWt
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: f3b8c544a32b3eb120a45d9e929e6f95
SHA1: 4a9d987eedb626edc8298d632fe6b8850133c828
SHA256: 4b0c2b8f435a0331837615fdc717c1dfa96960b83127f2b3d29458b8b80f57ab
SSDeep: 24:cB55NcJNCYhyz1D8CXtXsg5VjsEgO+qx73Z:+5TcJNRhyzWCXKmjsEgKxzZ
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: 92bbfd43d561b0baa1106eb5adbe2b8a
SHA1: b93a1a4341f3f578659f00423a2acf2bb46d7176
SHA256: bf881160b399ed43a7b82b6e81cfd646a31e54363150b3d96b03ef36a678949e
SSDeep: 24:jgz1OB6/r39HRiY97ub4PMlKz4n+BixNlcRqx73Z:MROypt7w4Pa4jMxNlc0xzZ
False
\\?\C:\588bce7c90097ed212\1040\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 78.44 KB MD5: ebf0fd89831ecfc825f06dce7f033d60
SHA1: bfa79f02541efcf46b4d3e01719088c2a8749b02
SHA256: e05baed9305f9fac9f2a16f82fa43b68e0dfc6324d2cee9bc59dda3ca361baba
SSDeep: 1536:0mdt49kuyqdSsp4KRKlkEZdSquU+r7BQvSbo3bZxI9reuYvHjqA3:pQkuyqdSL0yFdSqVaNbgg9fcD
False
\\?\C:\588bce7c90097ed212\1041\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.13 KB MD5: 45fdafd6e227d0e02376ab42c1730185
SHA1: 39ee39ed85d2000eefccb3cf828478771ff31829
SHA256: 64dfef7e4c2031dce9624e0dafff7c52dbb4112999c0e8c3ba5a433835fe9c4c
SSDeep: 192:1XXPiE9qsJLnGzsqDNXT3DnYBILOqIXtBNQpc4PLcZhfEI4TvOJiNE:LjnGQqpXT3DtLtIdBepzIZOTvdG
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: cc9b8fa671ddbad5bff74539b370f135
SHA1: b7d3ca0facf1fbc75d0a32b00b64f91451c53dfd
SHA256: 72e1463be5aed26835947fecfe8c66a2390f99607ea8a51d05926f9254a03510
SSDeep: 24:CdhQTYAlWllsrqaW1Kjv+PWtSUUHuX+wCKwwMAWPqx73Z:CLeYA7qjsjmetEuiQPxzZ
False
\\?\C:\588bce7c90097ed212\1041\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 66.89 KB MD5: bac81daf4615dd687bc626d948d47691
SHA1: c43087bcabda1a1e856c4cbe1f5e8cbbe5fbceb5
SHA256: 8fd69b71836b45422b7991fd06c9e6f37cc69b8eb489bf8daec557c83dab658f
SSDeep: 1536:cLy1iOtUFv38odlNAe2Q/DqxmpOcddcoQ8ZMkJ3+2e3:cOIOSFvZdHj2Q/YkOcddcsOkwp
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: 9652f8eb7e852b6335b6c4a5dbe851cf
SHA1: f742ddda132b53e67ee9187d4366f6704208500c
SHA256: ae09eab496cd2954d360864c9af1e1a6d729a37c7abc42d4c5693beeb8c1794d
SSDeep: 24:H3n9nuL2ATsTipVNxUpXfv7DDiAwZbcHrefHlj+6eqx73Z:X9nk2+sTipN8fGAwBcHwZhxzZ
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: 5945782bb2f9440fd99eddae7721e17c
SHA1: be7652294d3c401cd12bfb4d10a093da5624a65f
SHA256: 420081452d645f1deb3907226c6fb6947aab1593dbce8a6f4dc65a56e93472f1
SSDeep: 24:i7SI/y7epyjFpIwcAOUpInxUTEjp7/m/2uhNgNOetgKtqx73Z:iE7hjkwEUcVJtustDwxzZ
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: abba72641a4546939294cc8ee510d826
SHA1: 77541a5d304bf7ca361e11caf3fbc40db73af068
SHA256: 28da90d19d22c0d6676a46bb31be72264d6abd1d9e0e4aa3f04d39243b503720
SSDeep: 24:cziVo6Xb5WgzhiyAM/DqiSZ/3bxvm+3hXXUPSrPBFfqx73Z:cziVnUeR7qZZ/LtX+TxzZ
False
\\?\C:\588bce7c90097ed212\1042\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.63 KB MD5: b94011696c8be805917d9288eaa038a1
SHA1: 26ee5d950bc3ee0f94e83d86662787b0c35412d4
SHA256: 02e39027d848be7390902490ba167e648395f3165da5a42a4f62459c85db505a
SSDeep: 384:Ppu4dUofTFSeyVz2Z8Xoekz2J+qfMjpTEeG:Q4dUOSZVw8e2J+AepJG
False
\\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: 5573d7bc3d7bfeb6ad2576114fecefe7
SHA1: 7a967ececbbbab85071e621eaa5b73e60998c416
SHA256: 6463cc5c38b3ec02239489bb879fe10f16bf009a0d25e51b446cab67b7697583
SSDeep: 24:Ew75PWHqD29+V1kOqr9P5KcjXv/cVsWWiDm+y/bm7q4/XdWLdmF+/qx73Z:B5OHqu+ovP5KcjXMVsOa+y/QqaNWRmgm
False
\\?\C:\588bce7c90097ed212\1042\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 63.97 KB MD5: 5bfa1b9d453a16d66e71601fc6df9c33
SHA1: 0680452dfb90cc54ddf416688f8a3bd1e5b6f80f
SHA256: 6ccdcbeb46a2057e545129ad06290dcb0a59a34e1497138fd99abc316b66bc69
SSDeep: 1536:VU6JecLT4KrRLttPCZ+JOVrU8Hf/ALqwZ+tKowBBxzQuR+y3:VU6pX4K1LbPCEYV48/MGKowjpQuYo
False
\\?\C:\588bce7c90097ed212\1043\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 78.03 KB MD5: eed8b043acc10e29e51135a237446105
SHA1: 61b13766083aef7eb0e422ebf65ed125b0fdd00c
SHA256: 0eeecbe57db9ae937e3ea750b24195494b2f656919c97c0a246d81b05a12827b
SSDeep: 1536:VyxM8KxR56z+hvdTplsizCdfi1Akb9cnRasTG59/iijDrCKlXGQODP2qC9MhB/At:18KxM+ht0mAfarb9vB5MijDrjXGBP2qg
False
\\?\C:\588bce7c90097ed212\Graphics\Setup.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 36.10 KB MD5: 9414617acbe248e6a370e1446afa6fe4
SHA1: 9801e66f8598f02b05a190be85e4ce5f197312fa
SHA256: 90b3fb5cfdce631be3ad0d71f265e79a93e5f209afdd9932d7f78c793e559251
SSDeep: 768:ywCZ86y9OSbmuhVUU4BgkcfX43F5XwRi1vK2DpSl8Qkk:ywIXyjmsVU7akPwRuK2DpSlDb
False
\\?\C:\588bce7c90097ed212\Graphics\stop.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.14 KB MD5: b48fa034a42c6e1a3267492210b1ef8e
SHA1: a06bc034fccad9ac8b66779ae66f494eb0d993cb
SHA256: 69b85c53604f6754ac095d28176d231fafbf9dbdec509dee728d0e5fc8d76e07
SSDeep: 192:oWUzSWh0/8yY52JcJ/0omSPW/DzEgVfNwMhiiNtSLj8qjnIT7rnE0ZDV8UwotMhL:gzHh5euJ/0uu/D4gpNdiytSsqrCDE0dO
False
\\?\C:\588bce7c90097ed212\1043\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.71 KB MD5: 378eaabbeb2a55ce8e84b9526d960942
SHA1: 6d0501abf61153127707acc096316e8d4a93317c
SHA256: b5d713fac3fb9075ff1f43b5c584de145a98eb83529e3246964732505313d4e1
SSDeep: 96:MuXwuQ/aY8wV6zNcrUeeLBJiZ15+62B/RKUg7NE:MvN/eBKraLBJibHfNE
False
\\?\C:\588bce7c90097ed212\Graphics\Save.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.36 KB MD5: 50091eed32025b67272452a9a0e11411
SHA1: f50b63d4eced755ea4795aa72536b3f4d7a8c306
SHA256: 0ae43c98bebe701e2004f7e63278ced0f88fe61abcd037e82ceb35f689746a0e
SSDeep: 24:iZkflOJbAbBSomUZX2b4MZ5e3wNFkbiQNzvXSJkcmh/UhUE+Vhgi2/qx73Z:iW2AlbmSE4MyntNzaJ32M+Vhgi3xzZ
False
\\?\C:\588bce7c90097ed212\1044\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.22 KB MD5: 06997bbaa6bd563b25f893ffc98e7d7e
SHA1: 4afacef4972bc487b58afa4d68fc093a4e279a62
SHA256: 7ed25dd72bbbe4200a82ab0e8a48db10179f6db4d5d5fcd6270adbe3f3cebf6c
SSDeep: 96:V/OJLMLK8gsYdU1GjzPkXaJjs4IARnCcVMh+MDJxyNmNE:V2JLMQm1GzPkKsncqDDJxKmNE
False
\\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.36 KB MD5: a648b36b6820c708c5ae6111952551a3
SHA1: 3a60251079b0aa9563c6aba7acf4249040b22f31
SHA256: 4c0b36ff321537558e36dcbce7e0bceeaf13c8a92005277dbf0209793d99f7c0
SSDeep: 24:6wRsEBuCdO4mJ/KcSDQQCWKmJfbnYJPNPMLbwC+pVdWmVoL5b4ocSO8YLqx73Z:6Vqc1KcSEQPJrmPNIepS1b5cSOZOxzZ
False
\\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.38 KB MD5: 57b96dda274982c39711a325a66044e6
SHA1: 99728436ac643fab4717803c49531594c5885a62
SHA256: 5e520f13481be2f0f2828ebc258740c7aef61adbc03fe8fed1e5b8e6569ecedc
SSDeep: 24:vjMXbAzCnBtqgObHu/2rCYhFtOMy+s1VxONBYtg97Xcoqx7GT:vjMXUGnBaH+2rfy+OVINhdcFxqT
False
\\?\C:\588bce7c90097ed212\1044\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 77.71 KB MD5: 9b9f67dbfa369b8b534419775fe958c2
SHA1: d6dd4793465fc42b4cf8eddfa4455750c497d004
SHA256: 2fd1b58fafee51101aa25bf5122e82bad5e40af315f0f97b70c9e2f2ecafe1d5
SSDeep: 1536:uvql4ThQQe0iOrpmzSFIicnbiFD/NpPDx1gA878WzD9MasLZOA0YQ0qT3:/Gh7eiVmqrus/PPF1N84UtxAC
False
\\?\C:\588bce7c90097ed212\1045\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.19 KB MD5: b1d59db27cbc7c6132d72b1e145ac48c
SHA1: ecb773e09e29072e96a31625e617bb18468572a6
SHA256: 49a3f323c013d0ea24755b9a871429dfbbb02947dc095c7335a73df59f3dd8e1
SSDeep: 96:7JSRtMo7VZbVIKmAOK3pZdFzavevszKASPvoFNE:7QR7rbVoMpueEKOFNE
False
\\?\C:\588bce7c90097ed212\Graphics\warn.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.14 KB MD5: 06e7f30bf29c92896d9fd1e0772fd5d9
SHA1: 593fd9cbcae3344d2597d00454d45fd155719e12
SHA256: ec4131c7aa8f472a2615e344441ac902169d2564c76ea6f052e015d0b5222eba
SSDeep: 192:wXw0BXAo8+ZzCzNqjfZkb2WatPVG6U8P5x/3AdZn:wtw+ZUqjf+uPVG6pn3oZn
False
\\?\C:\588bce7c90097ed212\1045\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 80.71 KB MD5: 8f04b265bb3fba4aca15a5990c462e6a
SHA1: 0eb2facd558ec9420f413aeea9cfd9f32d602b5f
SHA256: 47bce49311634f2568d7ab58c31cf30e2f37b02887596428a4e5baa97ddc2739
SSDeep: 1536:ntonVN8X6xQ+NSthfQPV0+qJ/cvxA/u5oI6UtA9TlGl4TxYdKxaQe3:tonVjmqVE/OA25ttAHI4TYQs
False
\\?\C:\588bce7c90097ed212\1046\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.85 KB MD5: 8c1424fb7c84afbe9e39d1587e479d5e
SHA1: b7e11c9a850f6449fa3ba487ee6337005558e25f
SHA256: a66133382353f8f30e6fccf225099ccb99f101b6ca8a340f74153aa5af15c1ec
SSDeep: 48:ZejmPGSlLUY9DznvDvNYgTDfuEJirMEvhqdiDjOQpHWgSYOEbKu3q4icA1SVEOv4:f+SlBlnTNYmDfuEYNt275EbZrpDvxTNE
False
\\?\C:\588bce7c90097ed212\1049\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 53.42 KB MD5: 45ff84598f73698868dcd48f54e72405
SHA1: 2ecc56ccc6b27255c36c476438c5cad22fe6c710
SHA256: 5547394c012f7adddc81f7733599aab45f1708225b57c599695844fbaf48d77d
SSDeep: 1536:f7TRTOvpNaQWCk5j4rKI8ixQ4j+Ut+ZnxnYDirnG:pTO3Ajjiye+ZxndG
False
\\?\C:\588bce7c90097ed212\1046\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 79.11 KB MD5: c2d3daa957641e7d652c3d1383826808
SHA1: 3190e6498b3ed709538b2eb8a9c2b911ddb91524
SHA256: 9a8d08edda5ccd727df1ac1c0e4c991396207d305f9bbd796c6276dad3213877
SSDeep: 1536:SXkcutc/EbPZqLGwcH3ETU5qRBouqevhs3xOYPcczALAVhO4Q+63:0JvssSxXXqRB38BO9WALAVwGQ
False
\\?\C:\588bce7c90097ed212\1053\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.02 KB MD5: feaa9cb5498194a24d1300cbf92d9fb7
SHA1: e0b32040be5b37906f7f8315d7060e7507b886b2
SHA256: 4c2182b595b180434515f79977264ae960f5e955cb1f893e1cb33f55193d74d9
SSDeep: 96:1NeA2rNKY682QJltH87MH4RFU9KVvrE58FfqtaAKmM/INE:1iNp/2ob844TU9ov4kfqtTLNE
False
\\?\C:\588bce7c90097ed212\netfx_Core_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.56 MB MD5: 13c847d9fe148dda4a3fac860df30b25
SHA1: 30246c77b2983eeaabe1807dc33b8d05d4b5efff
SHA256: 4ea70077af731a5cea1ae442867af10d2f96a047cb42f00f4689f2de18cb31ab
SSDeep: 24576:nc+BQbPyxbs4rONS5voMfjhOGxbgNWSK2PxVqU1UYADgOMU/uU+tUf1tf4IM:ncxisfQxoMLvgBK2PxYh9MUV+yAR
False
\\?\C:\588bce7c90097ed212\1049\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 79.83 KB MD5: 204eeb4be0fccc2baa4f3fa47d112b6a
SHA1: d80f7d172c12429e798df4268b42eeb95bf050df
SHA256: 64e50dea3d930760958063327ad499d11e99b3de5a30e4c6e7fcf56be8d58dee
SSDeep: 1536:c3RhUcug/j01977AEsA+/TwsJmwzlCLV3/Q9aHhsYepDN7m+Gm0elRX3:b+IvKnJmjJ3GppDcebH
False
\\?\C:\588bce7c90097ed212\1053\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 76.13 KB MD5: 656580b855cd1ad180745db4acc32c28
SHA1: 5d1e7cdef600a33d42836aecc68e14d94f5e19b8
SHA256: f97cca1906bef9412b38d8c1fe070fb062fa39cb1ba383aada47a14d79960a07
SSDeep: 1536:5hLVjTpeSmR8FZJfrrzcO7WIcTNpLzmDK0rVSx/+zXlwdTC3qVDBwrIViCI3:XRjKRQzc99Lzj0AgLlaCaVDSfB
False
\\?\C:\588bce7c90097ed212\1055\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.02 KB MD5: 9cfd5852f5db4a1e051a18dd43fca6ce
SHA1: fc200ae628403fe9a1a9fed3c9fd8b3fc357f9b5
SHA256: d16a82296d284a78e35ccfd4eb6422508969d53c3e04b6befbe87d4cab4a5a63
SSDeep: 96:zZioGrw+3gznXG74ZmHG5xaFeTV8SwhbUDvbkh5qphaNE:zFPzXt0m5xaFxbeDki7aNE
False
\\?\C:\588bce7c90097ed212\1055\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 75.28 KB MD5: 63d5f64b1258fd42c7425f130f09239c
SHA1: f6f94c039942f16da66f19b19f85ca712e0ad5bd
SHA256: f318ab0baf17f4dac420de54b80640ffbe83e559b92f98310aa22b0cdd4b426b
SSDeep: 1536:fVGEZlnNUbjacyEQZp5GDfva/Wq18gXbjbEW4Lq/FU3mYnWRsYZM0k3:fVGEbIj7QZpkHod1IO63KRa
False
\\?\C:\588bce7c90097ed212\netfx_Core.mzz.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 173.83 MB MD5: cc75e7bda8993fedfe1a6badcf08dce7
SHA1: 9f7920f930c3874402c2d3c14535e2bdd1fe4eed
SHA256: e104262286e666244be9b1244b073d074f316420ff783d93d664a93ea8c7c99c
SSDeep: 196608:GV04YyKSBXZ35w+KBK2KJKDcloT46ooP8ZNoz+hK12RP1O7lT:z4Y7qZ3CwFISoT46ooP8Zyz+hm6Mp
False
\\?\C:\588bce7c90097ed212\2052\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.94 KB MD5: 7aa8f53c678b6f725549e163d3336877
SHA1: bdd38da3204e7403849246eed38d37b92693295b
SHA256: a77827a8fe951a3d5bb83ef5adcf5e9307bb7c0a8e9e5f0cfe6bc37044554949
SSDeep: 96:sHlPshybAzzoBg39FtCpPKcJJlwn4AE2mKPbwCNUgfWgQrlqTLv0aX67nP++sNE:El0h3zJ39F4hKcJJlwn4AE2mKPs+/fWP
False
\\?\C:\588bce7c90097ed212\2052\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 59.52 KB MD5: 74e8f4c11e820bed0dce10bc250ab271
SHA1: b0b73c46907be1dc2b98a14cd52020fa8a107ae2
SHA256: 083b9cdaa2de8780095e7a27a46fcdd3b55d046dc70ab74f08d95df190ae090e
SSDeep: 1536:tAVTOkejb44R33zqW3n1yOJxtQ4fPhooR1dPr3:4ikkb463eu1yqCKL
False
\\?\C:\588bce7c90097ed212\2070\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 78.63 KB MD5: 5ebdb237f06599cf9437a2a88ca9f85c
SHA1: f5f88f2d1964c56ee31091eb0f3537e81eca36a8
SHA256: a4d8fd5c0c30cd621b153d55e38cb0c1c58fea8142504b9a990d42276c813984
SSDeep: 1536:hzTg88u9BW3DLM/5v1/eVljdRxqZ235ATGighIlGAFoEyJ6l3:hngy9BW85v1/UljrxqZyqT/Uj6B
False
\\?\C:\588bce7c90097ed212\2070\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.16 KB MD5: 19fdecd8f1e329643c3f3ef150445486
SHA1: b6c7709f97f919e8ff5e61799a6ab5e349f9ff8a
SHA256: 32db362278e9f24d2a7379a67fbbdc5491e382ab3286766dc5f4ce51b28a6c01
SSDeep: 96:Xu/uXHVtl2kfEpEWjqdJuzrWu0GJmnnbkdNE:+IH7Qkfc8niNE
False
\\?\C:\588bce7c90097ed212\3076\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.41 KB MD5: 5aa672eee59fda48e3088f3b9ec3555c
SHA1: c3e163414e6b257717461d489c404af8e2066475
SHA256: 25ca9b85fc44913e4c9da5281a482b286588b61d0f2be8d9ef849bbcdddaf234
SSDeep: 192:JltitM4CuEJbpevNQc+o6PG04He28cyOolv3BwNE:Jlr4G9pelb/6kHX8Ooh3GG
False
\\?\C:\588bce7c90097ed212\3076\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 59.66 KB MD5: 3bcd807fbcda115254e869806e7ec5c0
SHA1: 042e8ea7871cf5c61b1f4795726bfcdc9abb20dc
SHA256: f69bbabf3e64c939f0b5d12d50ecc8d9d859e207318c2f01cd82ab0e41dfaa33
SSDeep: 1536:8/oPtnNXlcAzrnSMGDv0j61sIUwd50sEfk8Wv1g1np5BbPF3:8/oPtNXlx3nDGDv0i5t50s6FWvy1nbBl
False
\\?\C:\588bce7c90097ed212\3082\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.24 KB MD5: 28199e1c364c411a4f46cbacc02acba7
SHA1: 558d0890280595c935fc4db082fd4b53b1cf6e97
SHA256: ec965c1b551904761a1694623cd79c3eeda9cfea5bb45932cd969bcc86bec7d1
SSDeep: 96:z4Kq1eOaNKAnlAvFE1joLG/qKFE/mdEzluONE:zrq10ziNEgG//yuONE
False
\\?\C:\588bce7c90097ed212\3082\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 78.38 KB MD5: 53f53b1c040a144cf0b107cb7914728c
SHA1: 7e449321c3addc275de99c671fed7e384ca225ae
SHA256: 12a8789b1195a9276cfa3dc451df2e6db5bc1ba2948328fd483a1daffde7858a
SSDeep: 1536:EoZwJ3cV/nIVwppz1A8nvg89yPnF0rJZKbV7il+dTJ5OUluBnWOyts3fsd6oo3:EkaMV/owL1fvgXPF0rJZKbYMJ5nup/ya
False
\\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 197.33 KB MD5: 9514e8a258cc52ab6788373b008ac99b
SHA1: fa97a31adde4dc40d38ff102473650ff4d1bcfe7
SHA256: 876c5eddc27bf17b71f83d55d7cb772441da7edfd253624061aeadaf5f24ade6
SSDeep: 6144:cOoQvt+b10efWZetSV/wdh8ddPTzA26lFgdTWLHgXWaE:loQcb10lcSV/MQ426lUGaWaE
False
\\?\C:\588bce7c90097ed212\DHtmlHeader.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 16.00 KB MD5: b3ee7051db12f7e019b25bed639b45c4
SHA1: 6d81941f75e00127b7ff6fe1198cdb19ddc6f952
SHA256: 04b47a6d4b815c69ce6cb92cabfa7b49759caca46594de0c242aacc1f670399b
SSDeep: 384:ZQtI5mUG2S4vBDfqkfP71St9v9pGd2iT68iuecn937Eewycv3:fHGF6DfqkfP5uv6568Vn937EVycv3
False
\\?\C:\588bce7c90097ed212\Client\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 38.38 KB MD5: 34f2abecebb1546552f6e480e5a40584
SHA1: ccbcb9800c2f7fc1d735bb564508ffdd9c43e171
SHA256: 1ac543b429304787bd34390bc481ebd27ecbaf2538321ae8a20b95fd430e3326
SSDeep: 768:lwvZnq/Dp2zPgbP+AcPPukMmxxNcSVP+aRB7ZBBqZLMkE7fe7I94u6G:lwsA4yLJxXjh+g7ZbCMkES894u6G
False
\\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 91.39 KB MD5: 15ce827b31a93afd96abd4fc66fd673f
SHA1: c9d89a5c9275becd981356d995952e250e81f43b
SHA256: c4814167ab119ddc76df1aa8920be264f62a3b7fd46350b776250826aa9dcbb3
SSDeep: 1536:k5YlmaLJi3Y6YGpMk57XmvWPzqHYzvev+eDLAMixKmkkCqR6SNFakxilgkshvjTK:kGI77Yzk57XmglzvdwAMiYkCqR6S6kps
False
\\?\C:\588bce7c90097ed212\Extended\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 38.38 KB MD5: 7c8db8ea4f61ee66ac6a69a66497e70a
SHA1: 2e498f14277aae66a22672f647da6a848792e7af
SHA256: a7deea859820136e5bf51a63c1ad315cf96ff8a6fcfbb381a740088428bfbc7f
SSDeep: 768:vKRd5c8ARfSBHPJAh/Lqy+E+KD/oZOPEm+sZI3R3c5MqLK+LagSsFIG:g+dSf2/DVDHP5Ih3c5G+WAFIG
False
\\?\C:\588bce7c90097ed212\header.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.78 KB MD5: 054a9d47e2801dd3062d71464204ae80
SHA1: bf2d81e44721c151a83138acd478f27d47b2131e
SHA256: 89318bec225f7e80bf64f0d133e600b25773dd3684ce2566cf9dc4af242f8fb2
SSDeep: 96:GHW+tKiHnfbc0bg+X5NtEtPv0Pl333fCr4cGyteNNE:GBwAnzFbg+LtSPv0P5lyteNNE
False
\\?\C:\588bce7c90097ed212\ParameterInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 265.92 KB MD5: c5cbd58b2eb8ff915bf066e409b5386e
SHA1: c0ef0e9d50fd4ee56c4153efb62b486ca9b26636
SHA256: 6f4e2557d1cf1db19d0d7e8b7e9cfdc5027e1965c958388b9577bfa6161ff91e
SSDeep: 6144:1owA/GPsOO6t82TmpC/calJP78h7nXwwkPg4GQ0QMH:BEhOO6tmpC3lJ2Xw6TQo
False
\\?\C:\588bce7c90097ed212\SplashScreen.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 40.38 KB MD5: 5600fb748300b3b0312df5306569e99a
SHA1: fbc02bab32af7863458f51bf413270da1013836c
SHA256: 31d4d25000fc78b14aef4cc32318cbd7566752f3ab7add53ba9be957892eafa6
SSDeep: 768:VOyVV2jFIDvThECBgL6FFFu8mzkki9QRjMqzGui/P+GXQ9N3:VJ/qI/hEZLMjkOSjny9HA3
False
\\?\C:\588bce7c90097ed212\SetupUi.xsd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 29.66 KB MD5: cc2d79e4ce1e02fd141d2f618705a2d5
SHA1: 49a6a1e69157e3eb91aae9fbe1410091838baff1
SHA256: f3a629d8b282e12871be82c45ae5a4b986e040dcf0770c1b0474264641e9ce8c
SSDeep: 768:LJ9A3iDbo6NZ1uDah5vX4dalU4U6OdGIb8YG:LuufuDah5vX4MUZLgYG
False
\\?\C:\588bce7c90097ed212\Strings.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.00 KB MD5: 9c0c946ef3f928fe1a7484ec44aa76f7
SHA1: e7d5fd18fde3e9fead8e89d2cc2b1a2b74085e95
SHA256: 38e37626bf90b820a893466219ecc93061879ef773d57949372faa9f740d064f
SSDeep: 384:HE5luwgZKFnkNTDJgVozWGb4sU9rQZWi5dZ5G:HyluwXkVJ/8s2rJiLZ5G
False
\\?\C:\588bce7c90097ed212\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 38.24 KB MD5: a0f9bd22358d02485627ae8eeb4603c7
SHA1: 9404d2a6e5856f4c9a02676a955a0ed1f81160ef
SHA256: 5af9f6610ddc8c9cbc238ca94f76b2b40e98af9f68cc1c1d57575997164ec022
SSDeep: 768:o11UOBPLzSj4Y1t5WZp4KARPAzdgVW7I0TiuK+WhMqInhswG1jxDah4EMrKZG:21UOBUjWp4n6RgViTiV/MTo2MQG
False
\\?\C:\588bce7c90097ed212\watermark.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 101.88 KB MD5: 5a9448e6162d3cdc1692476d7d43ca76
SHA1: 40d9031908f9f89ca285dce6b81ce9b8a9262ad3
SHA256: 82b607198a99f0ac99fa2cb442dafe466059c22ade0e5474aa337823ed702c97
SSDeep: 3072:YyxSLHDh2caAlHo9vlam4q35K1jGmSHuilYdkjI9R6aF:YTLjhtaealameKXHnlYdks9R6m
False
\\?\C:\Boot\BOOTSTAT.DAT.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 64.25 KB MD5: f4334bc886e89722bf79615eeedcf10a
SHA1: 401d6c2e5071a92a03bd1c6c09547ad523534209
SHA256: adea6ce40ce422d9f9907c63f2baad72b0d779cd7a1825f72efa66db3511ab91
SSDeep: 1536:3ueLebKGw/H3ispbjCtzRGmiICV0htZfZ5yUa6GN9G:FLebKDNjCtzUTICV0hzyUa6GNg
False
\\?\C:\588bce7c90097ed212\netfx_Core_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 MB MD5: 38f3ea053bdebffb3df549074064fa7d
SHA1: 9224bb33abe252cb2e6e05c562efd82f49ec1076
SHA256: 9b53d7fb7a6b7933f85d09ea645e480a69ba6a08c95e90530fde948c72b0e97a
SSDeep: 24576:gK6KoWaqVRRcPe41/qyW/B9QnHLmoBRfQfv/4FTNQzU1durnSX:z6KjaqJFwVW/8fRfY4FTV1dX
False
\\?\C:\BOOTSECT.BAK.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.25 KB MD5: c8e83e5b2caaa37d67f299272fc437c5
SHA1: 7e13ec1c6594fac1e9f4b722369ab3e6a52ea980
SHA256: ce82865267120c8360452181c91650642d4b3d6c61e49540dcd97ea4c2582cdf
SSDeep: 192:Rr+tbff8wSU+Cfe4oCPFAV6ktv7INgYDVfENwqweXTAT0Ca1NE:Rr+tLf849ftPFfktv7INgYqfXUYCIG
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.30 KB MD5: e39cb9780de05c93388f87cd1ecaec28
SHA1: 2a6b05b3b13ca0c7af14b81dc5866f0d30c75ab8
SHA256: 2ea256a32385296f1aa3be51d269d934e1d3019ab883f599fee294cded4dd5e0
SSDeep: 96:gcBLJjWg8nhvb2NWzerWjAjQ3Tm1f/1Rid6VT56nnr+nNd:FDjW5n0NajA4SV/McWr+nNd
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.94 KB MD5: 15c720dbd2d72c038c03beec9588350d
SHA1: 618723de2a083d2289cf283336ead3cf2d52fbf2
SHA256: 6fa5969686616d17ce56f569f88784d41f985f9f15f4624a6cc0ac538d3c0c69
SSDeep: 96:XddeorDZJV+OSg5j7sHnf8ovJpQ+bIafaFl3fgrQZdoSH9pUp5JUiuQOFMD1Nt:NgYp7sHnf8ovJiiJfk3fgKxH9pUH6gNt
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.63 KB MD5: 6c3e78c414405f43948aee56be0d470f
SHA1: 0e07b11af09b0e8674e1a9da9b3d800d7c7933a3
SHA256: 2363bc528cd8ff9a0fb9ac1373d87c9faaedd782e685a664d5fdfee2792b500d
SSDeep: 96:pT6tUN03B1cw2vZxbEUBW1dvSQGPSwTf+BTHQP6gQWQXmFxtf9vxV8dLNt:16tUc1h2nsvoSC+dHQ9QkZe1Nt
False
\\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 898 bytes MD5: eb4e90d6a51340147b059e369ed695db
SHA1: 044cdc7b838c34ca58ded3109731eea2458704d9
SHA256: d31853f6e85f7b3779280532a94e820e918b3657adade5854768cdd5c61cce7d
SSDeep: 24:rNK68eDyKfoNcCUlxG7ndXUuZDToLv5DzpCUUap:rN3+KfofU3QXUeTi5DzsUUE
False
\\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 852.27 KB MD5: f6916ae311d00dc16cb6f4bba361d895
SHA1: 836389a13bc67669c1ab3ed8ba8c8ca0d666bab1
SHA256: 3d5ed7b1d345096f4733201d4f6b6293bf9dfecfa6c001d1c071bb6ecaa4c439
SSDeep: 12288:61pXjIqk/GE+qc5ZoQNnbEJr5GvZx1s0EaSoT8pfOODBSoJAB3BsvszuPTV:uXMqwq5Z7NnK5GPEBPfvMfETV
False
\\?\C:\Program Files\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 418 bytes MD5: 1f210a193cd8cc767cbeffa4261ab0de
SHA1: 77f24762147333d89699ac4b590c4bdf1ebd8776
SHA256: 054405b3e247fe9b85aa9817fded17a19c2c03dcd325642ced4226fc3d6e728e
SSDeep: 6:r+uOYO/fYf9pCrE1nrfSAMfE+lHoXEwKhRxD4WF13rdwItipCU9efO0UW:YYOXYxrKAqE+lWSiWF9OUU9efO0p
False
\\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.63 KB MD5: 6d147106411252644aa6a8babdee1d9b
SHA1: 61a627974e9aee08c5d21eedaa0dd6cfca1366b0
SHA256: f26da624912e03f94cc47ac9af1690958ce83b13491c1c12ff63a57ba3e985c6
SSDeep: 48:sKJcTWceKxR2WBSbhfwC2c6lfrMp3CYuKE6prtUUE:sQcHxR2WsW+6FAp3CL6vNE
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.06 KB MD5: a4ff8a6f3751a1f21feb3d222f11ef6e
SHA1: 10afd2434dd13b70ec30026fcd30fabd689e3006
SHA256: 4d72a260e3ec3aad39c876f72623a7df2186052dafb7e26c89d4000431971149
SSDeep: 384:Cv2/dPxi1cIXeMyQrXVZAmb4/DIVEjTJOsbNSMzG2rG:aOHAeMdlyrTG2rG
False
\\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 484.27 KB MD5: f5d00db23250fe88a6dc055d2f161ed5
SHA1: fa996ba2c4a2a98fa535892c77113fe83bd90074
SHA256: 99c3b5df3ce54c95dc82bd62224b27d0b9c1fdad1f3af0c97b4f6a75f1bf459e
SSDeep: 12288:eqCHMStK7EjcPBrJPQ9dzW8HhBSnI1Toos:ehBtKucPBrlONFH9NoN
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.16 KB MD5: f468d837c2e9a0446ed3bbf842665096
SHA1: 053d3ad699184cb5d48e221330dae0c63ee4c592
SHA256: 27c3105c510469b114a4289cf3279c1c95c270fce5fac47bdb58f004a3fb518f
SSDeep: 384:9kdOoUNoXfLu3/cwszH9+pcWStKin/GsjVt1LdJHHy6NG:GdOvoXf2kZIjiKmVtJHxNG
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.63 KB MD5: 5bf795e9880863f6245dedf7cc82532c
SHA1: 26720021bdf9b8302c1da331d749b57ea9f0a5bd
SHA256: 38282e95db8a25930e43b4bccef08fbff6d8c9d46bd202c805966228d05df26f
SSDeep: 192:5iB7zdx65Ov8W6uJ/9qqlctvioxKMzS4lgdLOAQ0LZxp6NE:4B7Z8u8oVq9diyNQi5YZxkG
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.88 KB MD5: 542891779a10578759a7365bfd18163e
SHA1: cfd1e1ba93af70900fc44ebfca9037885b49a64e
SHA256: 3c5ceba48dd1620ce817b82b5dcd4054969eadcef55cd9c32b890e8c58317af5
SSDeep: 192:LHhga1gCxxurUQcSZD9ZLhwo6aQWZvFVHmpzO66kpJuE3gkNd:j1jxuI+F9Zeo609FV5S8Zk3
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 418 bytes MD5: 21fc5e45fa059491cd9a26e7d044a3d4
SHA1: 45c58367e0f628f992533b379dfc93535ceaede9
SHA256: 00f138ed0930d7744e7aabf12309dfa235dcaddfba22ad9588f11db0bab99231
SSDeep: 6:BawXIcdjzy2uMm6IHfDwhOzrTmxOwZdxusyE6D4WF13rdwItipCU9efOXT:Baw4CC2NUPrTcOaks99WF9OUU9efOXT
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.22 KB MD5: 75712eba302b63a7ae0bad978ea762ee
SHA1: 77545e6847661162ff100cb2c3549e201e1123a1
SHA256: 2ca9782e855d3c31257b5f98d2663a0e1f065d96f0438052ea43314aaa13738a
SSDeep: 192:4mqo9bUKk3IE7Hr/UvOdxaD21bA3V4u7yaYJVTWjkcwk2EUenPY5xF7NNd:UwbUv3IED3dxO21b7HaYfTWgc83l3
False
\\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 180.77 KB MD5: 7092795b82a206cf9daf44a2aefad8c0
SHA1: 5fae5a0ffba70ec3577ef2ef072231258857d2fb
SHA256: 6e0a357d5d8cf7b3024ed74f87c7e1aeffaca60ac990fbeca9987bdb9cc1db6c
SSDeep: 3072:45h73Hx7gzlzLvvODnR7IAA/p6iokOsSaLC1UIfzngFEtDw88zwihksY6UAln:45J3hgzIDn5A/UiamLCvgFYD9mx7YBu
False
\\?\C:\588bce7c90097ed212\Setup.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 76.56 KB MD5: 9cdcb084e9a9780e2c014c056eb80f1c
SHA1: c6a6740566cc2bd4713b5bab9d86bf1f5dd0655a
SHA256: 1410719d9983b6156429712a2fc8675007940616100a7f4c163c4e5379475978
SSDeep: 1536:T7RTZx9oEhXgsX0aTnGx2OTbYBOiVFLXq/3PQM0JDxP30j:/R9xdgcnGxnTaUPQXW
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 434 bytes MD5: 9db9c331a9b0011b88ae1adae4912cd7
SHA1: d4a9ff80b96f97eb1e9aa83c86aa9cda94ba5409
SHA256: 71520573a689a37287eb258a855efb19546d4ce67964868cc73e07e769d471e0
SSDeep: 6:bLehPl53pdrPyH+iE5JRuR0A4XBWPbPxHZU85oTmtkJ4YD4WF13rdwItipCU9efs:/QPlhmluuR/GBAlF5Y4PWF9OUU9efOz
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 434 bytes MD5: ad253c259f7c6bd698e49046ba045720
SHA1: c95458e46097aff7dcd086cb64fab1424ad8a793
SHA256: ac06336f663270e1a6127a401711a87cb0131ed3c0c51f5528cdce14cffbd7fa
SSDeep: 12:w9JHVbUJbpcDSUPhnIbiKH5Y+/BWF9OUU9efOXT:wXZiaLhy17kCUUtT
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 434 bytes MD5: 84054cc40c11042dd83c1ca41f57a54a
SHA1: 3d6f5d75f05529986daeedc73f79a531eba945bb
SHA256: 21d54190d1dd4bc6f06416cac947c1912970f916753b05d5068d0772c77df6dd
SSDeep: 12:xrXDK9xCo9TCtVgEU7BfyGmEWF9OUU9efOXT:dXDK9x596gb7BfSCUUtT
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 434 bytes MD5: 112d5b9308b25da476bbc68458dfd782
SHA1: efe41211c97ef17543bb54431bc667e10e796247
SHA256: e2bd82da0c64ea808ea9940d1e1a9a6b5fc60a849bef2c8913deae71f56a71b4
SSDeep: 12:gNWIXKnl4gfR7+TMvGoQAzaoWF9OUU9efOz:g0qKnZfgemTCUUt
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 418 bytes MD5: e000067aa9c0f8ca7b8af6b749a2e918
SHA1: 81e3da93714a008fe957d0e775931ea6ea457d2f
SHA256: eb80c783584c1bbb0c76c1aa392d58c6048f3e39eb7ce89576fab104a632081c
SSDeep: 6:k7WX/JRZvGzm0ANqsAxDp5qZuvF9K9xSUg6KXEj0DQD4WF13rdwItipCU9efOXT:k7qDZez9FpcKoUL6jQHWF9OUU9efOXT
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 434 bytes MD5: 8c425d4ecf88e1b03802ca13f2b071be
SHA1: f379c7217ae7cf479b9444cb1812bfb31d8a4897
SHA256: 6973b823f9b645916085206fca32e3d4d05e39a5c47dd308135da65b9140d389
SSDeep: 12:SLbJPKEIrusENT/qha/PDol0Gmes9rWF9OUU9efOz:EtjsENT/quUl0EBCUUt
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.38 KB MD5: e7c925147a6589201d7a33c8da8449ba
SHA1: 7dd1fd203604dbd62b7f83259f63df620b4de07c
SHA256: 38aaf717541fcce9faa9b4decf77ceff623ec8a7eab55989409d0ba9878cfbb2
SSDeep: 96:hrsNoEe0xQuUTJo3oDbPiPM1LxxUgPezJijuuDHL5N0RBvIQ8oaFNE:hgNoEzeVJo3SbaEOgPeAuA/QVMNE
False
\\?\C:\Program Files\Java\jre1.8.0_144\README.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 290 bytes MD5: 13f7a25d9b214476098397709d4c6e57
SHA1: 18cc52bdeddf297da451aad03a1299adb4797709
SHA256: d391748c674d1ee70646694d6230c8deae08326d33897e401bfeb7d5b59cd5cc
SSDeep: 6:bv8PCDniscqSzQo6wBPxD4WF13rdwItipCU9efO0UW:786DiRqWQo6cPiWF9OUU9efO0p
False
\\?\C:\588bce7c90097ed212\SetupEngine.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 788.58 KB MD5: fe8e63e5591f6cc244142b56a81b7599
SHA1: dc3e7ede2a4aa54ec5a878363040e6f58291993e
SHA256: 862dc3488807be570750f0543a007154f79018b1151a715f1526afe2d238b7d3
SSDeep: 24576:64hy78WjqYqXSOzIufQyxJP4/KP00RlFtby5:Xhy78SqPXSOQyx54/KP0ytby5
False
\\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 62.72 KB MD5: 8c5d2388fc09dee99095d0ba36f2faf1
SHA1: 65ea007521073ee902313309776ae8484e0c7a09
SHA256: 43f5616b384fe6b305dbf545c03bbcf8a486844a59e45dd81d380c8c17848508
SSDeep: 1536:eFG5RCVCWfxzICJ8veM0l24BU/8opeSckl+cX247AGTuS3NiUX:YIoCiKvmG/8i+uzASNiu
False
\\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 103.27 KB MD5: daf63267bce144006c666c1fc1eeccce
SHA1: ad4ff387f1f64f76457e69757e043b54e23cbcc9
SHA256: e7518a1f9b544764f9872f8c3fba66fe7824cda70494ccc0cba64b80a6b51d94
SSDeep: 3072:Pqn8u/p/UlZo+OwNz4d73qG9sGOOqoFhj:P28upU8R+zk73DKGAKh
False
\\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.17 KB MD5: 39d184a341d7a2d2b090aa4cf723559e
SHA1: 5e8214f69a2d865b8d3840cac4553c6b1f7fa2bd
SHA256: 5818d77cbc767b6ed09564978c8f31c52d34f82cb48ab7cb5c9a2e567a2bb700
SSDeep: 24:4MMTs6//gF5bxIB3wCjqsenArnROcsEJyFaDtsLsl2CUUap:4MMQqkdIB3bjqHonIT+yF2tSslzUUE
False
\\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 142.05 KB MD5: 82b18cd55d95bac6f1d746a669c11a5a
SHA1: 2bd8f941f506641c88997fa60f1c436e8512389d
SHA256: da51e6a34312e8acb7010ff8e63cab2e13f5e37b44498066923793b96d186bf2
SSDeep: 3072:Qsai0+ltbv0cUlN6sqPgMVKDhWCpU+HMQl3Bg5IbnCiSh:6inn87l0PgMVKD2CMi3uSnC5
False
\\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 546 bytes MD5: 3c46e6b51ba424e5c8a1d3d196193ec7
SHA1: 3f5b5bd76a966698a38ca657fa52600e442309d7
SHA256: e9e1fb2295aad12b33bc92007e0a161778467ca2ec8e09d80582f6e796782db0
SSDeep: 12:vvq8hG7pVwGhMRa9ErGjM9YFd36yVG+LdrZWF9OUU9efOXT:3q8hiwGCRa0GmYFBbVzrECUUtT
False
\\?\C:\588bce7c90097ed212\SetupUi.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 288.58 KB MD5: c4ba3f79a1f48a6cdf5543d26aa8d20c
SHA1: cf8dee88a3362374d525e6d07d60480d22f959a3
SHA256: ec6e1b29eb4fe23fbcafce3733797c206f804f05d1af9e71852b96c3e2598b73
SSDeep: 6144:Y4zCJc3Ex0dTJgwoX2DZpZvHhZXAgNLJ2hxAuMDTk2SOrKuKKd:QJ7xdL29pDhAgNl2hODTUSKKd
False
\\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 92.50 KB MD5: eabf2c01beaba82f0663fe5f490c7dbe
SHA1: 67850cdd4fa2174beb93027b9bcc305c174c9676
SHA256: 62ebddf2b773becbf203b31cd69e7c4c2553c42a7f748a2e4c1e5c34af10cd71
SSDeep: 1536:o5yc4LFso9XbkVIZiUbtyruNexR2YLEAZXhvQoWEJby/b9SfzoES6fKCrG9rAPTA:1uo9rvnErD3VnZXhxWcyTAzoofKCCGqz
False
\\?\C:\588bce7c90097ed212\SetupUtility.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 94.10 KB MD5: b9de4f24ae8b7740230986fab173dacb
SHA1: ae4e13cebe399c0a4abc17bcbefa1fa683a7d9a4
SHA256: 9199c30a45a5ad8454aef59aa00a5896653b0d5db088b37856d01ac18e67030d
SSDeep: 1536:PWBznlbHvIMJeDRkd+LqXgsZ++l6w8HhYSbx286Q+ANumBUhDA6SYbhWO9T:eBznpvIxRcQ8YHKS0QTQFA1KWC
False
\\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 35.74 KB MD5: 47061585f69ba48c5b71206b6909331d
SHA1: 13e89e580c438fede5c9c4d2277765cf7d43a435
SHA256: c6d9403920be4b483bc9bcffbc28870b4926a85f4f083a5f4dcf1e1a4827dc20
SSDeep: 768:BJ5bX+GKI/bQcTEKpKXIySU/XnruFrMUGQaVjNK/U1McOTpk5LG:BXbX+GKybQrKDySU/XruxpOjN4eMcXxG
False
\\?\C:\588bce7c90097ed212\sqmapi.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 141.28 KB MD5: e49d9c86f7e34c59fffa828ea881da3b
SHA1: 8d799fba9e3d2146a20b089f64ed993d05a260b5
SHA256: cb2af2b2b3ee16b59552a3f6fe2023b0b8f968534ec7b1022f2c7e6f773d5913
SSDeep: 3072:FOPISS8rN4/mr9u3YpJwwel5igpDDJVaiiESuW49zYJCN4:pSSmN40szfggpZVadkN4
False
\\?\C:\Program Files\Microsoft Office\AppXManifest.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.42 MB MD5: ea4508cdea2aa80fe0cf4a78da2b53bc
SHA1: a2df2595b759b70884146983e675e7cd11977458
SHA256: 3ec4e944478691254dd1d3b8ecf05c89fea6b46c86157002323006f88aa4b18f
SSDeep: 49152:5qk3NIX3NIIaCHKwyMqHC1BSjnfQKqfH6:5qfarQqiTS7Ma
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 378.60 KB MD5: 5befa9b4e33d344246ef920a09442504
SHA1: 33099f620ea84aa232dd0c16f3e70af5cf1caa53
SHA256: f8f0b8ee60fa824f7326933cf2e48a79445d102b20e594e5cea0017a250499fb
SSDeep: 6144:Acc/O9kNksxmP93BbXZUtkPkbEv7bOxmNnh9iBh/tWKYBKYUa6e8R0+dWKI:94dNkx9R++cbEv7bOxcnKtWKYEhegfy
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.81 KB MD5: 059de0d266446ba1727d396c86fd0772
SHA1: 6c5761886fcc92cce6608b17e34747194570b3cc
SHA256: 8d1dd00c0b33641e1b3e24377e20c16f775093c904f727d33ff29f2d6604052e
SSDeep: 48:+31VJbQA5IONodZLixop2iCZ5QFBaBUUd:+5QAlXk2VEBENd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 782.42 KB MD5: b72004dd7fafd2c14c6d4c94aa95552e
SHA1: 17664e79cfb19dc12602690353e91d8c4023ce98
SHA256: 7598f678ef5112f9c4f13422c50df7289f4e55a3e45435e03c77cbd0e9f683a6
SSDeep: 12288:kMhbBEqkYR9BFu+gAb2DEpvXdRT0fOSfdmen05xceNdWeL+XGx7kVUgKc8UYkxoA:7BE1Y7BFuSb2DqXLUHdhn05DY2ZkV/v3
False
\\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.71 MB MD5: 4dc806d77c52f9e3a1a6170f980f1cc5
SHA1: 53dcac2f77d50c1033af8722d2d5808a076e0756
SHA256: 203da43e991d4293e4a6cef86917d934cd88dc1f241bbd5877da12dde8be64fd
SSDeep: 98304:uuEAUjb7BkOKxUKnat45mFe4H5+Ju4JKUYc93iKlOK3016PLCGv:e3PBkOK2Knq45mY4H5OMKkK30kPLC+
False
\\?\C:\588bce7c90097ed212\netfx_Extended.mzz.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 41.88 MB MD5: b790da90d0c6c3db2d470430d72b0adf
SHA1: ba28aaf3de47f780fd99f939c6190d4a029b4166
SHA256: 9079e442aee573d221fa746a405405a2553f60de994e7db863d6eb28640df578
SSDeep: 49152:cpSdqU6tLnvVqSK5G22mDgBOOmeGGiU9Erqkbnt7QTr5+Oc2EI+8dd0ZwTse9QOH:CtZKH2mALErq2nt7rvfI+vZpfQ
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: b64154b7ad1f97af585d1cca63a24e24
SHA1: 1b1bf09f7e077010fa683afd54def1d7388b4af9
SHA256: 79a2c5a9b3fa047cfe2c05dc15271612a8e2928125289e45989dda9a78d7e4af
SSDeep: 48:gaLhqn0szirVvIYX5is18XayRvMpE+sV45uWZ6UUd:1h2wvjpisOfvhbZWZ6Nd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 485.21 KB MD5: deb87401dafb0dc73154da5aab0076f8
SHA1: 84f0ceb84c568fdcc7eda906f7ba49700cc5d6c9
SHA256: ffaedfcacb42a6e6bb442cd3db1f3030b869fbcd88dfb79c52126c62ca6bd674
SSDeep: 12288:+8wi4zMBPHXhRkYBNEphlduzUQI0cABH8nd7EdPuN:nwFgGYAZdujcAkdQdmN
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: f8f7e1405ab998f6caf28e0c9e0b2abf
SHA1: 4c98a0f9ec790d1e592a1560948c698c242f142a
SHA256: 249ec313aee9d5d8dabff08e22ef94ae01f2f75ccfd2de66dc60d04176a1c9eb
SSDeep: 24:AlIGYxF43Hz2pomE4B12fYbNSTtBCe+tgQNGVG+r/mmX/nPastcAHvqjEjzCUUd:FXxF4Ooh4BM/3Ce+2mKsUeEyUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 248.10 KB MD5: d9374249a753698c201409eecc1ea96a
SHA1: 10a34c8e78fa188fb1859d6f66c5244ec4947df7
SHA256: 4a4bbb86ec31647956d7ff8c0145b4a4074628f7544684f43770a0b9b147733d
SSDeep: 6144:jd2/XUaesQW2r6kRXITV2/Rh+Gi0YGh3rDMykJgECR2sbVf:h2esEpIT2hZnF3v6JgFf
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 8a3315f80d567784a49f3b994f6cc58c
SHA1: 0ac414b3c3e97dcedad4825ab0aacff63d681424
SHA256: a35ef003e44e25fd81e077f3aa87d9dd5c98c8a4a94cecdd826852f21f271139
SSDeep: 48:N2sLLllTQ9vkheIsHNHHw5EIVKUdPAE890S2gqxtXoZ/8VVPrUUd:RLTQ9HMVelOxtYZ/KTNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.07 MB MD5: 24cfbe89a7639d2c86e880e0ce0827b5
SHA1: d2cd3014f679813d314835c1760bcd75dca87a24
SHA256: 1621d84bc7c8698ff6ddf2c25808823bfad53d779814bdc08b353a0b0b3ba278
SSDeep: 24576:UIzLXq4ccNsnmuETZMTJYqqSGKloGXfTOIgESDZqR89gs:nva2N8iZMVm36oiaPqR89F
False
\\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.84 MB MD5: 93f7970594d63291bcb466abc22f9233
SHA1: 5685ca235041b9cc2da43b5a86ea47b40c63d69c
SHA256: f49e4291035f34ec8b0fc7599b16ef010a51d833a1c6b3c8e7a66802a66386a8
SSDeep: 49152:WV4YaGoDumT1r7AdXZy9KU2KUYxs35DKZ3OIKpz8pdx5c2IjatW:WV4Yab1PAdXZzKUYxs3pKZnKpoDIjatW
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 745.80 KB MD5: dce425bee09e9902e6d1f110d32ce661
SHA1: 590eef3c13cb512b2dac7822499f078c5823b661
SHA256: f1015469b62f84f5fa35c6495cf5e9ae659b67e4c9ec2cf795ad96727feec9a2
SSDeep: 12288:MHg2Kn2jRwj840DSqEZnnYo1pLJPinloe97BZ9deOobAueaEd9a8jjf4RCB6pJKw:MwB+DSfnY4pFPdotndeku/U48jjf4RCY
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.31 KB MD5: a84104b98986b21e8c2c1cf885db57f1
SHA1: bf49cd3608b7b4d449ad878601daa4fe4368617a
SHA256: 1e8139dfcdb8018474eacf1616e3cff1592b9382e92f7dcedf56557e19ccb060
SSDeep: 384:RUJhfglbdyfR1CfXWLCHc71+DJrAIyWBOtx4V/gIB+S7fkrFG6bFRKhB8aLL35bQ:8uMJ1C7H8SrAIyWBOrWgcKGcLKhB8ULi
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 6246b6b630c38b4929d86a36ef633082
SHA1: a7426561f2c1d04bd9af06a90f36e11b1a81ce5b
SHA256: eceefc395040295874cc6a5665eb7df75ec7875b9c5d73ad2835d2d622176bd1
SSDeep: 24:y1nPA/q75m9TlCe1JJE6YTAxAoWBA2Us2GsBzrc48kSefeqco8A74Vv7eRQzdCUe:JYalCOJzYwgA2U2sOBo8M4Vv7YlUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.42 KB MD5: 9b21ac14e6429c1cea96e0bce1ed3f51
SHA1: f08480165b03687732f3db33148ae135470dbf57
SHA256: 6d8c3e19cbc8517278828eba7b1ef87cc6ff744be9bf6795201388dced2c2d18
SSDeep: 48:P7S+NWSc2Q2lcclyuQ7GLVMb6gL4WpT9HKHN2xPYN0cGTJWjb1vC7ZUUd:P7S+Pc21cnxT6gLzi2lYN0LGb16lNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.42 KB MD5: 06584ffed77d738089fb5fa8e5cb904e
SHA1: 21d959218fa7e37384bdf46ef0cbdb641af996d2
SHA256: 9476235f744f6fdc2fa00816759354e05588a1d5957f3d17c0730df40bcef26d
SSDeep: 48:W+AXcPJxjccsJqAdRdgSbNINwhqyfjwDHc1YtI3pNR9g+84BUUd:W/XcxxIcsJPRdgNGQx7c11g+9BNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 211.14 KB MD5: 3bdfaf9cdf7e4fc45ae7a61b812f314f
SHA1: d87fa6bd3112f33b0321d7991bec5e5b7f6e8b81
SHA256: 6a11f407eb220210aa516519b36759eaf8806b1e90fa1bf6b3453db125fa8a46
SSDeep: 6144:hj3Gcp5yXX4rdgIbECSnRaNfJPCNFKEKwiXG0lF0Q5quH:hJUoyIBKq9CNHij5
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: a3b53e947b61bb6e0ac5d2cf2c1b7ec6
SHA1: f668eb4b7bd0ded0544eafd1bd3f98e0026ff6ec
SHA256: 325f4ad6b7d74ac0b9f4babe7eca6565e47fa411c32e9d200064bf0608bf1b5b
SSDeep: 24:XDFPAS/dsUMNRLruAVBk9M3sTS2SwxOlsdUiuYbiGsmj7jKO1u8dfzMUOQinH+UT:XDFcUAjCMcTz4R9GJj7bHhOBeU/TUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 622efa9e9131cf88dbcd29c1a41d9546
SHA1: eec8b1a6beab9c84895c48340c77f8c9575e2c2c
SHA256: fbb6b386eb681601f55d0b7f1379f6856f3f1c7b3bf199c3e6ef603378729f51
SSDeep: 24:8ExidzEP97fuRhavQoKHw8J3U3ux6ziYba4vgq33dGJj2CUUd:8Exiqf4GQk8JyuYziYbDn4zUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 335.61 KB MD5: ec8f3168405e1b139c7ec5982367f709
SHA1: 8f1aa8208226ab99327d803041e3ad330eb384c1
SHA256: dcf58411e942b36b9495b7d4c65d5856a832cd5cca254c583b580b8f88a1bbd0
SSDeep: 6144:K2H1GsxXGYmxsHmC7D2QJNWB+D026IWt98qxoHBxvLaUaCLBI1IN8YgeB:zH1lXGY4IyQJNWBIWt98qYBxDJLBR6Yf
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 96d2aaedbfa5e1fbc9646c82945df4d4
SHA1: 17caf6517baaf4863896646350799da3542f2c26
SHA256: 77120657406dd0c77bb82b209a58e546c02c7c76de65801758abb81e0d5e8b21
SSDeep: 24:fjrxcLZYyTX+imBQnMt8b9Xw9fVvizZtvF9pWCsEFZ4uMchEJgDt5MDa9CUUd:fjrxANnMtSkVvidtd9FseiIh80eGQUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.89 KB MD5: 3a25a300e5b328a560f830b099e85e3e
SHA1: e069f8736c4b79fcb89a47fb11834ae165a3f1a0
SHA256: dca3ded6b9d3054450080113a01abcd3a0475138cfe023d446403734826efc1f
SSDeep: 384:m270pIh1X/BL0ZdTk4JQ/AAgSuT/dGrSmHUH0OxmR4+RaeiOc73:f70IJLudThJQ/ANTkFHUHNxmR1wOc73
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: e38925bbb96ee79b168536b1f1f5c8c7
SHA1: b16388ea905b562ac467d5c82c11c2be6eda7566
SHA256: d01f20491f71be55773f0b7dd566675b5366ea4d7467cfff2b30d3dc224105c0
SSDeep: 48:7H3Q3UH3lmMsKpGNJRu5hw4OlWExRppWUUd:7HaUPsRNJR8tYpWNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 349.30 KB MD5: 429e4b4c1f40124cc2af8602ae1dc087
SHA1: 503a0f402e46b7f328abb7be3feb18f821793638
SHA256: 660f82ee2a49cf7b7e8c593cd7e3634db88dfb6caf429f050dd72c7ab4276c16
SSDeep: 6144:Tcubo1cqmghbvYO7l6k4d6ACk5Z7/EweiPphDI1pUdRfBvW8qiN+IFFts4:TsKghbvYY4kLAT/7MwtphMSfBuhMH+4
False
\\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.61 MB MD5: 3348993b1fd3085a0667256d377681ec
SHA1: c71854452e8c54002bfeafbecf90b1eba8910cb4
SHA256: f2fcff9c668acbb00529c088e2471f1971b45f8fadda613fae8f498e7d9c267e
SSDeep: 98304:Ef0pKGBHTKYzKXH54UuFe1kBpHua/KUKcs3DKVDKeSMhFy84:27GBHTK8KXZ4UuY1kB1iKFKeSMhK
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 63.80 KB MD5: 1d3bf06c00cd29a6316c3a147a497388
SHA1: 28ac8b95af49b9e52d33bcfe38c89888a869d6d1
SHA256: 90afe2219d50da3d20fcae3b8cf651107b8cae082a120b586010b2ce02c9f9f4
SSDeep: 1536:J2y8vfrmmAy/U0xDPIHkXwfL6kpQEH38imM4Xd3:2fsy/bSUwf2kpqEq
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: f8a1304310c2321b1394c4318a446874
SHA1: 01cacc12298216529e3a29928968ad9c0a88fe0b
SHA256: 60ff1a59ac9b5df034731012921205884989564a98cef0093de289a472e8af6c
SSDeep: 24:Sdb1aQJR6IPVAMJmgmw6SVXWlC4tSe/92EGenG12GKawKTML3t92N+fZKCUUd:SdJaQqIHYw6SVXWlIu4NhRQd92sfxUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 2741ac66f19d748fa1a39f0dccbfd38d
SHA1: 8d8e9e42d4232cf22994cc685fc5cae5596d22c5
SHA256: efe0e1b49583c9ff0fe2a13ffe7d12f96b1469e57c6f03463a18343b481790b7
SSDeep: 48:yzYkLnMt7pm0kAaunDX8qgMLTuD/GjTLUUd:oLnM2JKDiLmTLNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 507b71fae0c0f23a52d71e55b020f646
SHA1: 65f3b24569ff36f403e2af79032155dc0477800f
SHA256: 3b0764b86fb21179ca14673f43c17d1726a0b71a87612d03c86198196e6be11d
SSDeep: 48:p1UP7/avObE7MnWPdUj1O/uOGFs8XcYwjjpHk8UUd:XUP7/y3UA/cXcTlHXNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.33 KB MD5: 2dcc0ff3e5c9b6e655a4ab706921c654
SHA1: eed380cebb18c4a75ab1ceb86fb64a845ace216a
SHA256: 3171ef880475ad5274afc26e5386a2cf4bff5a27ecccc39a035a2045452d38bf
SSDeep: 192:qLL19xgYNbMjjXMLbmiMnfUxef+Frnv+epCPgd6Vn1Krq9/2gwNd:qLL19qY5MPkrM8xQ+FbHpCPgQnQE9w3
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 390.49 KB MD5: cf6cf79375aa7b3a18c7780d5267bdb5
SHA1: 155f84c8e28802b39a24979f3e9a303d04466a93
SHA256: 9a06ce2c713a392f7483010a6a850fbd952190484588b2994a40e3110b592a55
SSDeep: 12288:sowx/TRMLoR8pGIAg9PB2Tl44peN6kiJfAMn:sxTu8R6AgDKpm6rJog
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: f6dbea6de95f1835ccfebab8730b3e13
SHA1: b93d459aae90ad14610b2f5b815687442824ab7f
SHA256: 7f665f6a35cc997d9b16f1b821bef8631bfffd5963f5be1d4e3c8d80a75b968e
SSDeep: 24:TQOIcBNUMGAUvV4fNLYogzHS0Bjl78gLvBVcVkgsFKFVq5NMPmXzPUj2CUUd:TQsBNnGbCYoGpl4qv04vAXUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.74 KB MD5: 38d2889560899917c86c249d79ad5e46
SHA1: 8fb720584c3db2a13f1569a1b6800d0913596ff0
SHA256: c60494cbfb0fc1aef9ec7ed11aa3c5bbe62e618b6c3ff25c9bb07e2dcc8e77a0
SSDeep: 48:yPUAKmU1i2C90LwlRFeYid9unR8AJJ7Sz1SYmZBHUUd:yMJmUCgwLFbU9qJDPNd
False
\\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.79 MB MD5: b027f77e091ff42247db8d0cfae68aed
SHA1: eb01eaca6d428dfd6b10741392ea85d3091c9129
SHA256: e694403107e4ded8a5fd99012e200a59fae1648281c5bdc0bba13257236e2475
SSDeep: 49152:oJ6tDuv7GuMRau8yuXQFKUYcs3HVKf3rhK3FGuZsCp1f0noKWruCDlxhH4uxUm:oJbGnRau84KUYcs31KfFK1GKvsnoKNG3
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 84122b8b9af0aa257ca147b5ed0d3dae
SHA1: 79d378410a3ad3b94173338e8c4b52de1de84294
SHA256: 18615a8087055dd6105d974eefec4fd9c141d476e97f53dde7573fd7bda58dfe
SSDeep: 24:kKM2tq7GyYvAVPM4jQi7rOj7wFZB+BD0egcwxNxB7OmVAnOQ1v8A3k7FKPjsCUUd:kKlqQvvNzjgcwXxBrVVd7FKPjBUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 3fde7f4be62c23b38bcc2deed92d46ed
SHA1: 82351172d120a0cddc294c6b8a2dd1da4f861918
SHA256: b079a43ff6356e67ec2e30c8e2d33e827222509bc43112cf35e50c912cfd8b60
SSDeep: 24:8Ne+c+/RXNbc+fAL9gqM14DUVbi8R0QHWB2WABsYBZavGlyCDs+igCUUd:KeZURXN4CqM1kQHLrvZavGU11UUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 66c82fff4ec0200c733ba763b47ca8c8
SHA1: 11af61bcc6bf76879592545a3ee8945d2f1eeca8
SHA256: c3b101f24d33a75bbe7f84287be679490f5ac6d13428b233151920d8b28a3b8c
SSDeep: 24:/aGqo6nGfkZL4W2n3CKTnVTW/Z53w8M8d2735txX8ihRzHynsPctRuCUUd:iGRgGfkt4TlnVi/HAgixX/R2uc3bUUd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 28cd0b42f64d63771c3d167614f99b14
SHA1: b8ad91070c62286a42832e33391f0a5c11e3e009
SHA256: d0c392941390dcda9e87ee0bb745c3c4d55c7167312124c9d35d748e69874d84
SSDeep: 48:Y9CKDK1cd7roDKTJX3M5fxT0tM5j6eDoN61Jfl8qgUUd:Y9CKDKWZUMJX8FxTfj6YDT8qgNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 515.91 KB MD5: 93bb0c179aa42a00823e56aba9d12c1a
SHA1: 8d0c2ed98638f906f35a3cae40de9b5f8154dd18
SHA256: 42fb185d1ba065aadac354af5b66bd08cd9fa8e89176ab1dda9da2b3ae777a40
SSDeep: 12288:KVzo9OkU5rOPeg+sCd33ZkHk3YkVGb/GkJaPdBFIjs:Kho0kU9O2t33GH8vVwGLPfGjs
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.99 KB MD5: 486e16ac33387cfe188b414752df1243
SHA1: d9c6b249b11076faf1373db6feb87d7ee684f518
SHA256: 406398e696afe3a28c1585f35cbc8a81152e9437bcf6fb40dd69d96bb2d4821a
SSDeep: 96:vD04Me7mKZcFdqaFVXCa5ZaSMdCG4eqLvcE4vqlJ77P/Wn1yreNd:vDR7RZgdqa7/M1bE4vqlxT/WnRNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.61 KB MD5: 1f7a2acac9b428cbe6c492cec44ffe02
SHA1: 89bfebee35047565b70eb80ab2e38f4b5db96abb
SHA256: e75024563ca233a8ec4910afac9116a1b680e5c04275b904319b2b9a13a25178
SSDeep: 96:S/1S23/8HHGXnqS4t84puiI2RJf7khQpNd:+1Jvoqnqf84oiIGBkhQpNd
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.88 KB MD5: 85a7fcf0096989b04a4bb212282c3d1f
SHA1: 59489bf9191147359bb6b32d63929f0952f5b1a8
SHA256: cf60b3ff431903e1e8b2d6313b4938120c23f94ec987497a8502d482b02a590f
SSDeep: 192:UHViMSTFreCiA0KpyXv0k0uVF+8glmDGzsMesReFgsOz/4yTV7x8xeNA+MGtNt:4SZX5k0NuVHg4DGzsMelF9k4yTV7xYeD
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 642 bytes MD5: 180d6c44c6a10abe67b68af749010624
SHA1: 436d8100d286c7a893cc5eaa0494322551d57152
SHA256: 41c80f9e2816b2c7c861e976aadc0bfd1ae5e23df48a73d3c8f0fa2ace777d94
SSDeep: 12:cZIOjAX/VUsnEhkbT1hQzXOf1vZ8oWtE2THHWF9OUU9efOXT:YjaV4h0hb1vZ8E272CUUtT
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.06 KB MD5: 78b415ea2d76df287d74ceba42f8c9de
SHA1: 5ac573a244e6bb05e7178d99477d948ab78d6693
SHA256: 705b4c8a56d1d7462871dc477b3065e237aadf86978c4754710efe021f1ad23b
SSDeep: 192:/0x19nkceAWFOXcmh1tUIk6Lqx+5qrDv1HZf1SmCETx6rlPWlDJzw0NE:YZk8HhF1gkYRZf1SmCc6JWl1s0G
False
\\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.82 MB MD5: 6d946598ebfbae237863f7272c805add
SHA1: 695d3d21717804709a5b42a2907d2608ff13f46b
SHA256: 29de4b2865fcb68d111387f877ff283f06060641253bf775a0e2b9e81bdfc341
SSDeep: 24576:1FLDd6pF9OjGMY5txxCATOFKJsne4K8GXZc6lcj:PLDEpF9yGMyNCATYlGJc6lM
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.30 KB MD5: 50a65409fde472fbd5a5f186d3d28954
SHA1: ff58c9be2ac2627bb78a5955399ea80a5c76eb90
SHA256: 07ec243922deaf3641779a6de139f179a625f3a9d03cb02fe4e967babcf22f5d
SSDeep: 192:5NmM4iB/HL6GnmWpyewj4gt/n/XD63OEwSVkjCGkOuqZNE:fmM4iBvL6cmWDngtn/XD63jVU3VG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.77 KB MD5: b8f1589c423be0f9d177d4625017478d
SHA1: e10acdddc95f3288f481c080696020a18cec07b4
SHA256: 55e3d23c7f3c1526e6f61c631a88fa7c8777834665b7e72d38549a1f798a57a5
SSDeep: 384:wwKLB/QcalYEyL7D3G4Lreb7dHplmH/jscm7sVlZ/lrG:eBIcalXKnQhujscKsVb/lrG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.77 KB MD5: 12b840e6d1df096d344b12a7d53ba08e
SHA1: bfcc50ee3a950e8d03d087fdd39da00dc19edc21
SHA256: 6b82926507cf0f111cc37bc884ce9db60d51874568c267e7e103371fa7829a28
SSDeep: 96:/evKaahkPLC/l8xPNquB+Gp7IeAnnWvGh25JNcj+3IHUGQQVcLExPViabXSq9MJh:/ZeTNTynneGw340GQnIxPAaX9M0NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.42 KB MD5: 77192973f5022134f36748e64a7d9241
SHA1: f269c11dd86f12a4a44c24badb9ef303854bd28e
SHA256: 60e68c3c6d924dacdaa22bda3f9d5bdcb3d22744b0842a93b7190c7b996f7bee
SSDeep: 96:iFKqh6br2owHrzgltqijigY9svJaaDQaCNE:iFKqh6ObHPEtqUZVkakaCNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.16 KB MD5: 3917f4fc2168d286e8ed6a32175c99b9
SHA1: 8cf7d5bb5edd5be88abfcc11b7ef75bc204e40a4
SHA256: 6d2a812ae62306bb7bf80dcd26e436a286131e38c9c45e2872457054ecb27e0f
SSDeep: 192:YYugbsjnWA/9WmZy0TxjmY6YI/pL98tqMdS6ierbuvalVei5X+yNE:8gA9/4gy0Txjmr5BiwME6imqS15OyG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.75 KB MD5: 6762ec1d548785bec2f913fd7c5f6bbc
SHA1: be414dd4f8d795645b24e9eac6d24c0140daffe3
SHA256: 5d3f8033cdefbc5bf54ba598edd15b5673064d7260adf1038843bd2162f339ec
SSDeep: 192:nIhC+Mjbmi5H9drbTbMA+/8g/666kHfPNth9zyNE:nIhA9n8f8C/6oHLXyG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 11.86 KB MD5: 4c4526a68fda524e896164e2d308e8bf
SHA1: 1a82960bccf1662783fb201c1b71a8a644a2b890
SHA256: c4c29d9af690eb6f36f10f461c0553200d7f8af8ee343575d7cf9851e6d91b1b
SSDeep: 192:dtO+b/j/seUW0WEn9xm3cUuVxfmOibw9T71eVvdyrfaHRjnKTxtuhU9NE:/b/HxA6cUuVxfhV9TR0Ij6MTOG9G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 770 bytes MD5: 02a22a0a9f758feaab7f8b69f2c35d94
SHA1: 3e4c1038a62264ef74d438e073c5187857537875
SHA256: 76618281dcaa4f56d70d2c20386dbf392fb6faccbe0e421f7138f63957d8de1d
SSDeep: 12:4/TI/S63cw0md8LDpOijVO/Q9BFqATHpn6GN5IJEwIhVj4tFtDBWF9OUU9efO0p:d/z+mGLDLBFdB6y5IJoisCUUap
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 754 bytes MD5: 58b512a18c5cd29c2083d8877f7c5167
SHA1: cc81981526201107a3781105fed804854a7ba3ca
SHA256: d6dd2d6fd01905a6db58eb82f8bb2ccf07744f0996d4321b951272a870d56f0c
SSDeep: 12:kPIB9N3maNO5ioWHSUM185YVcKO6cfW/gWqqulg6n0KPmfv75Gr1lfr2xmsVMsLK:kQbd/RSm5W/gW4gs0K+98GEJCUUap
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.64 KB MD5: 6354a54e4b84ac663ca0b6c3ed68a63a
SHA1: 12cdb1a1a7a2cbf73354180e104b65a41e37d4e7
SHA256: 3cd9f575d1dbb040646fb3f24983239b33c71de21f0d132b6b30a0a378675c77
SSDeep: 384:shK2tcuSMgIu4299fRUWxLTU8oSw+bMpNVvYPL2G:shrtcuSMgIsjRUUT5ooiNVgPL2G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.64 KB MD5: 033e8ef4816ea54b28778edc8dd1a959
SHA1: 890e298c482b4f6b6502d314ac6acee3b77faca9
SHA256: 8d712d51c9a86715c694b9ac7576949a6874e01edec9cb101f9e03b7d7a237e5
SSDeep: 96:j1OqHYwHier/Nwi8sfECC/Q17JISdmHQE60+NE:jtrNwi8sfECZR0X+NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.31 KB MD5: e36ef4413edc69dd7a7d06c799cdd497
SHA1: a0328b86ab07732a87229f0cb871e81a9eb7a9c1
SHA256: 1fe82d6e8bbf0b36ce1f2725058cd75a1c54e5308a65c62326fcd9f6a05809b5
SSDeep: 48:0wSV2qFU3Ch2vGB0BakeqUivFNnns/7hZMohG0sEfv0HubizWuCDXkxpBNYtBUUE:0JNyiY80hLU6NnK7hjoLW+zD/8tBNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.44 KB MD5: 1c8595c71c10048e3f7b6d9cfd87bd02
SHA1: a287d9b459809b3fb002392596d5e045e4e49f55
SHA256: 2e1ea9de6adb59415dda4f4f740eeb150b09740263fc728c39eef27055026e04
SSDeep: 192:N+pS5RsnFNjTx5DR1JMgrZJCtPwzK56FDiYpZBtTDA/bo/5sy2ninbhXlKosu67i:N2S5RsnR5dUqJC2FfpDRUbV0iwOM1kG
False
\\?\C:\BOOTNXT.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 242 bytes MD5: 58476da448e5e433dfc746ced3a7884c
SHA1: 485a745553ebe9fdd8ce3a41fb0693817c8a40c8
SHA256: 8ef1767c1b00c065d9273d4ae3873cf0355abfec2f8acb06aca4a56320c30ae4
SSDeep: 6:qHtCZE+0eiaq/QNblI0xBZTCFkwj19f1M5O:qcJ6YblIIBZmFkwj19f1M8
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.78 KB MD5: 3a8db65c4d717be475bd6f5335209704
SHA1: 2225a956f8f63763856425c2f3f02e9ac3b05c60
SHA256: d34f975cbd16bcda438487909eb8f987865b4b3f6f9fef115e102f8a33dcc09e
SSDeep: 48:uAEh2c9AwqyCKC2gKreCAr1DlttKyHGM3cpOYuMkG3FUUE:uAE+yCgPsZbKOgpOYjkoFNE
False
\\?\C:\Logs\HardwareEvents.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.27 KB MD5: 7dcb2db9ad90b307863d635f22083e09
SHA1: 8e3f5266f2006d7b41da58e1f890f6be37953709
SHA256: 439156dc6ca38df4a0e1343c68cbc0596b605cf7d4a693f240aead13541a2340
SSDeep: 1536:nYFSlEpEpIVqiASJBNisSqJTWCSqtxbFH8CrcPNQL:GpXqIfRBWbqt5FcCYP4
False
\\?\C:\Logs\Application.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.27 KB MD5: 3274edbb8f4a390a60ea0331d4e20ace
SHA1: a44e043a1dca818496250ac43fdcec2fbc79bd25
SHA256: e2c6c9e1911333c68abb12e61cea93f193afae76c59a8888de37953f50dc24c3
SSDeep: 1536:5ASJ1APME0kz4+OHdHYvOIQw2/3fs70Q0RvQucRbC7/M:5DogFflVw2nsgfxcRbC7/M
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.60 KB MD5: b55624f6792deff8540d879585c8ba93
SHA1: 583d497ec83c2b2dd3f7460be006423ada919b88
SHA256: 5600318b023e3e10e0343436c9d379c6758e017e19e8580f41e5a1e04a3aa8c5
SSDeep: 192:MwnEGC5MWOe2KyYNSxK929UtrUwlwbFbzK+rzjY+xRtevu5fx+eGnDCZQvmVlzK5:RnExmXePEc9ztT4FbOIzjvxHXpxCCZQ3
False
\\?\C:\Logs\Internet Explorer.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.27 KB MD5: 24d3766448046589aaef8d796f9f12ec
SHA1: f286bd53639e77d472329596cf17f6567582b2de
SHA256: 1550a2e32dfdfc68500679121853cd83b98b720ba3fbb11ba104ccbe073945f9
SSDeep: 1536:UaBLtmDjY6v3dNti2riBua1dr2qnbUiYudifjBA+MoDbx5CLeUKqJCq:Ua94DtLi22ca1p21iYudOl/t5CKUoq
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.19 KB MD5: 5434b4521aebd9c2912731f0a68b9360
SHA1: 07a0f909f8006f30149856fe8e7a511416cb3e69
SHA256: f409abb5b01694735a12b8ee52510c979718af606bb20b4a7b892f045d64fd9f
SSDeep: 192:5kERk4Jij7cy03Vb8WIxMEcStkq1+UFxqlBloRf7oTH1tBLpm80zd6QQaywEsGPe:qX4CvtxJkqAU/CwG7JLo8YPQY84TlxuG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.44 KB MD5: 445ee2d297f70f4e4e0f2c0aeff2cc25
SHA1: b0c3da2952b124200afbb1373e022cd1b8f5dc4d
SHA256: 10a2258b22502e0a23ffb79a900633627bbded52adb4838583302aceecdb2a59
SSDeep: 96:iMFb/kiQ4CpjQryOWMKt3+hPQ3CQ5paAwTVcRAy62OEq/8PkwN7rWwouRGbNE:iMFTkidwqyf3+PQ3CQ5paAwqRF67EI9+
False
\\?\C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 99fab683945c25c8453679ae876f6b90
SHA1: 4f391114183a3303e8bd0ba444e21cab42ff388d
SHA256: f553379dbbd63677c52942e730a59a2130434d38a8553d4c3b212ba12108e428
SSDeep: 1536:n3yl5p54xYlOUnkuvlpPrWgTxgqz/SaQsm+/zhbuyzVEqag:nkixYEEhXzJzSaQsmeBmRg
False
\\?\C:\Logs\Key Management Service.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.28 KB MD5: 71daa193af81c0e2a3d2c42cde04aa24
SHA1: f345f74679faa9fbfe4038e2b6fb4ca6918a8436
SHA256: fec2c3eef9e5c97a5094e9f05871a7f93a2392682cc394c9de90c3fe4777ad9b
SSDeep: 1536:knXOV10XkX4Jo0OYv904Avzf4SjjbpxasxkH/3xbbr:kS0XkX4XOYv24Qf4Kjbq+kH/9br
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.16 KB MD5: 64426163da2b23d51cfaae6d828b6883
SHA1: 5280c9988cf704a007ffc20a8ce1ad501e15c803
SHA256: b80b2a2eabd80256a397164784ecebe87947ebb8ca4b97002470093b6c325307
SSDeep: 96:9A6wXZh7DTvUc9Hw6XRzUQ7TUiZqPf9EqrEHGpz4v/kGvgf3riRck2pYo47pANE:S5Zh70yQ46iE9XuGVo/kk2i+pspANE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.36 KB MD5: 98901e9fee8ca73ebfa689c9305ff523
SHA1: 06471bde5dfe0ee27118e44fe27101208a929517
SHA256: 0aa7b882b41b5a1cb6f3b8f5ca1dbff95c39b94cb8cd886a6096fc312b2682dd
SSDeep: 24:HxLShfPQC1AmwpbA9uASgOjr4TZkvFNNEasuNmiuqexjaqo7LAo+Y+CUUap:HxLShf4tRX7Fr4TZeFHEqNmXkqovhUUE
False
\\?\C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: 906175ae45ce7330dee801f397232835
SHA1: 6983bdba81e35a13817f06928872c359b4a9ca70
SHA256: 4038da12fcfd2f569c5eb5cc24b8b31932ab5f4a6e5adb60772d08d3f10a2f42
SSDeep: 24576:SBeXA10bM1L31xpGkukxxs1+/szUqJ30a/mkSpVC6vC:NA0Q1L31xpBus0AaNuo
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.64 KB MD5: e6a8de8ea3a189f4c353d538e233b908
SHA1: 2af04d41c1cb5a17d00c551067ad9aea1767e1c5
SHA256: 2bfbb1637c1c115fd11d9f9b05c990e110a75caead745e668174c07d928b2e59
SSDeep: 192:9ix/2sqTakXmKZ8XC324dee6LbpaELC7eKc24NHuuDX4LRRHvOlSoskDbQNE:W/JiXpYa24Ie6fQEyeKktTkRRPO0aQG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.06 KB MD5: 3494c67b96a64250e2b2c613b3ff2897
SHA1: 79dc9e6e045fc6976332378e6a7d880696285011
SHA256: dba46e54517cc325308ddb5151b2fb72ab7463953e7d5a9a9cbc29ec788d9f06
SSDeep: 96:UHXn4kOzwBHesm10tj5ex+6/We8CZ9i4bzOXGMLB0nlxwThdrFSlIBGffp5794zv:SRm10tGaA9gGcB0gThdrgIBQ94JX+NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 13.19 KB MD5: b0265c6672b22a40d6d9b842dc9ed02c
SHA1: 6168690b3f9bb369f203c188f5fbe645f97b5438
SHA256: 80c29605df5834b8bd2924850dfd1a834b7ee1e9600059be2f8842b36f7c5fe4
SSDeep: 192:2kh1JnHIy1dWUdjNBrh/nVNPa+yKW3JkGSJCvP+nuBKdiinXcZ6rePbnQqvGcInb:HnHIyRdjNZh/V1oV+yKd2rPbQqjG
False
\\?\C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 24d3e725ece44391f9f835eeaf43e210
SHA1: 7cc846a3e20ad4a97b836bfc6454b023069dbbee
SHA256: e3facdba8eda074105bb0238d09aa50974026c3930d7a6eac7b8ff8bfe6736bc
SSDeep: 1536:VnbGLWDTuuucw7heYn7JAP3gOJ4SCw87+LGATtxm9gfW8L:JqK+uf5Yn1AP3giN987+LGAK9SW8L
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.63 KB MD5: 70bd64dd3f7f354b1d79a680f2fdbefd
SHA1: d38ad6d905aa0b7d06cd1e99eb05dee32bbbcafa
SHA256: 367a4c5cd9a3965cac413a4dd9898f4868bef94986252b2feec874d1a867ec55
SSDeep: 192:qBMfhp5re0rlnEovlbdABd1FCqMQ2Y+q2XmUcwqEVv2DNE:OY/VK1oqAq2XcwqEVuDG
False
\\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: bd3cdb014f62ccfa1e16a4a041050302
SHA1: 0ac6f688fb51d836823173d17088363cfbf6a34f
SHA256: 29a05254460202e1002f2a271b47abb9463c361c6e0e7cf710bdb482e153bd95
SSDeep: 1536:Oq/l9YdeSZlxIwtPHQSWvI9MT6DeDJV/FOXUkGatH:XuQSLZHQSWEI6DeXshD
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.49 KB MD5: 7d325e36459bd43e16c4f827f69f0d2d
SHA1: e18a3179fa87e9996705ac9e9c851b2d879a5539
SHA256: f0fa590b3a38feccd1a3bfbaa5365e3183565efeef1c5242957e81798ba66744
SSDeep: 96:mMZUvssro+AWb/giJZekek7EFuZybmitZPA3kkX//BCcO9sE34qs6AuuveZe63F0:Tussro+dsiJZ2iitJAj/JCVsP5mZe63y
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.28 KB MD5: 65057955d17b8e1590dbb8548cc426e4
SHA1: f90eb54604f16f64f972839dad3020a945c45d9e
SHA256: 5adb4af69be539df92f4c8e1ce0f807268fb8cd0cbe7ac88555344607a8f3f5d
SSDeep: 192:oxdqTB0mpOOoNVYw55Raojsd0RAuITbJ3GiE335qFYbhtftNE:ozISUOOoNVVZsaITbJ3C3JqahtftG
False
\\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: a9c678c8d71961824b7f80f601e791dc
SHA1: 76b183583d7daa8886fa276349b7e73241efe60f
SHA256: 77d052aaba09ddd8029d6b294049bca6540f8398bd5b7e55cbeb3339b86d4ee7
SSDeep: 1536:b0yGJLJtlj3cYlT8bjSEXkdww6bwqi2yoCZrZfTirKv:BGJNtOYFQSqhbwn/oQtEm
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.14 KB MD5: 1df573a156166d132638a72b1dbefed1
SHA1: afd951a639fa06eeea57df85304bc368d9319daa
SHA256: 2776a064cec848f4f2c48af433aaf3afd7711e3d9ef4f1c0d02297d3dc33ed7c
SSDeep: 96:A2n7gaKlbn/92uFvglzAkahWT8+Y4LoI6UljoE3qZeAoOuTXbx+ZMq0kmvMaNE:A2nUXh/0vzALCc9U+E/HZ+Mq0ki5NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.11 KB MD5: dcb58e245fe19798777a8997a105edf5
SHA1: b2c27e8adff4e193bf357d2870c5d53841d0deed
SHA256: a1c53185c99a907d5e5683aff5e0396f0415ecab6696b318b3de02f57c48db50
SSDeep: 96:YKYfsPye5ZkZ+x8QER73+rTodF6xlGRatwSmNE:YKYfs6IkZ+i/KodAhuNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.53 KB MD5: 58f9e5852dc136f6911080ec2b53b94b
SHA1: a63c098e760923717f5298673060bdc0189312a9
SHA256: 8bcf424247b9c6fc3d1e8f9f801605c6c4907bf12afb8b7818e720425651c515
SSDeep: 96:1IZExgs2egUzoiMerwJAJFE2XZVIAPC5QtgBBQmAMjejNE:1axxOrwJoFEI8APCT6jNE
False
\\?\C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: e5112ddbd2a232d3e0ef954fef1c8dcb
SHA1: edf95ee64063e3d97f50efcf87203a8372d2bd93
SHA256: a33fe9d097632e1711f1832619a74a2f65ffc4b3a0d27b16c79a6c5c304cf708
SSDeep: 1536:VCrnKvc4Yj2xJLAbrsluzX6rwDa7I4KL/NJOHdB/zQ:Vmmc4Yj2xJLAboeX6Em7IB//ePk
False
\\?\C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 63db5cb72dd8f298ab092e36579d93dd
SHA1: 1c6978bab521843fe2f39a36ee0e87a75aa27b9d
SHA256: 1634d807f21dd670b54be6dbb2504968170e87a51dbfb8818ff462b28af2bf47
SSDeep: 1536:xYZ6SPGdZnAnB7TGLgNOR3lWT/KuTSS0Waik:xih+dZIZTWgNORVYFTkWa7
False
\\?\C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.07 MB MD5: b1bb172ecd58365d6f4e9e74ea7466ff
SHA1: 53a9a18891f71b0ed03214663981d19f31dda9da
SHA256: 2b61888ca9eaf36d67bbc5b3ee356dc61c5f992fc8e823300e3dcc93b9e1773e
SSDeep: 24576:tTWOkOezFKNwWt/91XB+CtkISFphnQnxFKz2LFsWesdIA:tTnkOuuBX1x+CtkISFrQnuz2Bp8A
False
\\?\C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 9e00c887370d8ed344e06aed51ff05e7
SHA1: eb3cff09f9cb89d81bb03e093245d5751631925e
SHA256: 06653a6a55f347b712ddda4e9e025034cd45ce6858d56a574efab7754213062b
SSDeep: 1536:niMUQsyxfgMp/icAGqIAOePrbWPZwo6tynSSnjgX1vN1Y3:iMJlxDitFzSapypjgF1y3
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.30 KB MD5: 1e6c4b8bb8e4f72745a9421fa8401fbf
SHA1: 42605d0ca463d0eaa42d50890b6c9f240fa32f38
SHA256: 09d4a24b477c7d52bc1ff7d86b079d474158474ebb8a3a6346e961015dd23b7b
SSDeep: 96:nYkz3VMLpQIQlaaHDUjG8pBP21F/x21XyA15NE:nz3VMtQsaQCslY/4BDNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.21 KB MD5: 9d9f9b57de839dbe28a66fa476b116c7
SHA1: 582230fd19c7866ba956c46130afdf7116a83111
SHA256: a4833a970d7577203bde68b0daec9352c1575ec09907e1bbc2dbfa6078a92b11
SSDeep: 96:9dt/BYZBErJClcEq98tL8eD0Ohq6JWbCEBPb/63qNE:9T1rglc79898eDabCyz/6aNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.55 KB MD5: c438c0f8a255a89b8c1933bb6b6b0f98
SHA1: 8fb9cadafe3fa03bb06fbbc8710dda15978cee5b
SHA256: a5ec00ac255084aadb32ac44e2d4ae8b9f3ad840fd758623d3292754b4c70733
SSDeep: 96:98zDA4hj+0aZCvkHAMsFZs9WXzOvJp/wEoLQTq4GtHfNE:2zDA4h+0m2NDOv0EgQ2LfNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.86 KB MD5: 0413e4de2072ec6a6332d73301b2bc1f
SHA1: 29e2b5dc3fd221a3578d090ebc1cf8f2b7a7b80f
SHA256: b334b5e701b0bada63ec4c23fbbf11e65d51553537915caa96ec829476e6bbc5
SSDeep: 96:YSgV/pNBrWThbXabTH2Bt8BYd1BT8JtI94ZnnyRrnFuR4QVxmHBE7DKkwRpeCVls:O/pPr8bXaHHg8BmbT8ji4Z6FuSQ+cQ2v
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.80 KB MD5: bd48da789eb01664686ad8349853690d
SHA1: 744f53a3cb2180201399a200617c4e36e1398c1d
SHA256: ed6e5b87b372adfaef2d7a5ca2aa3f26b5ba5688c9c76234c64d8a2632211de6
SSDeep: 96:I0xnGnJckm3JYxt5IsoJedWq3hzpmv/PNteFHVCYi8sg/i54HG/wykdchONE:I0xnGJLm3iXCH1q3hM/3C1Xi8Za54Ww4
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.35 KB MD5: ea76a865d582fc3598e6cfe9c95d9c53
SHA1: db6f2a3dc860132636833239ba439cfa61835f89
SHA256: fbd2a1d146c503220ec288eeb774177e89fbdc71bc19164fe3ec7c345f05530d
SSDeep: 384:MKMW/2yOZDupyCWdgmvHVu4TfVtTlbahK4bJc7qel0LLTzYd5nnGz0rn72ErhSGG:MKMW3HYTTvHM07xbahK4xel0LLWGz0DU
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.33 KB MD5: fc9888a335f7472bd8548cd62e576096
SHA1: 503f470cfec316baf0711db322aa5c264c999a8c
SHA256: a36c29f17adfbed10e671f172fffc06cd02350f8c142f04610f9b72646a0610a
SSDeep: 192:YV87sRieH8rdCLxz+oM7J20rqCPBnJ1wA/o9XjDceDG7MDZPMnIcXoJEJ3BXpNE:687sYOUTrHBT/o5jDcVMqWJEJRXpG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.16 KB MD5: 95a2f0cb749d4db72d46828b0d54b30e
SHA1: b7763fe5a5c808a3e4221ff42ed0d159898fc374
SHA256: 1af2ea5a21f244844d5d558974c8e6af93d371260fd611afa1e121224ae97bce
SSDeep: 192:HiZtWkfdsBirN/Mh7263INaCe4dCavgowCYqmAdtM6fjA/NE:HSeqM1I9e4dCaxwZAdttgG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.52 KB MD5: db106739878758e56cafc5bc2b405e67
SHA1: 674259bcfd851e74db622b6e77e2b9cc889c0c39
SHA256: 1d4ce88c427658a43278c96b9bb625f2188de90c52c3765d97868e46ab2f8ab5
SSDeep: 96:GnjSujtU5HYM1344aH5/EB0+8C6J6bI0udSNVNE:Gn+uj2T44a1EB0+PDbvud8VNE
False
\\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.82 MB MD5: c4adb544fe11ffe17eb88e854e63ec48
SHA1: 8e80f3594d870ae10f38f0202869c0a53b9dccf1
SHA256: 4c05dbe4cac9cdabfecb1533ebef2a83960dbb4e8eb98ef05369b89a31c762d0
SSDeep: 12288:FwUfG3XnPbuoYN7SI0ysfssp27F9xjrvbFHV6a0kFNBQUQsJVzcHw1knOB:FwUuaoYNJ0yfN7Jr97QdQgHsknA
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.03 KB MD5: 76eb17443f790368ecd5d01847a67359
SHA1: 4ba5c6f978ce717461083a958f33cf640421f1c6
SHA256: 17a66cf1035d468c57513f74411d240f9fad4dcce609ebd3c1e16521ce10e892
SSDeep: 192:v6zlTIe5+hjXBYi3BnQ9q0kPX34YFK4RNxgRuNE:v6RCbWi3B2R3YFK4RNxTG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.80 KB MD5: d71c8afb871d80411dccd5dadeef4b5d
SHA1: 264f56aa6d5ff611dc72233b73f03f90b8f64897
SHA256: 5b33c16a141041bd21082e58e737aaaa20ec5eb8e7aef9ee7ead900bd4889a32
SSDeep: 24:rO6qXl/BeVeytz3ARC0IrbeCA6Vn7IN77qbpn8jdz3nuLi7kcYdyEo7NiCUUap:iVlM70IDAin7IN77iJwV317BrrUUE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 25.96 KB MD5: 687010238e39f8039dcbfcbeab2d55e0
SHA1: 2fb08974ee5ef695d1e14fe2696daeb9cfb7e72c
SHA256: 5ca81335dccd1a6da0f1fbc59714c9f244a73da272ea5f85dfef5e721d203b60
SSDeep: 384:F3nG2TW1+PPak5+8Soutd4rRdCfs5xmI6Y9P6j/yG/DDNWgCf4wATbNwRG:1fWgPPaFIur0OYN6nrm4rbORG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 27.46 KB MD5: 653d773bf0f65d7b99c4d556ef8b8554
SHA1: 711d78c3ad2a47b0d99edcb664ba21bbe608d4ab
SHA256: a9a93ea1a0b058e5259c792a59916165b9b75ea2397c80985d91e1f116e33603
SSDeep: 768:oGm6ROSM41DYWOJux7lupJ16mqYtqhQF74jYG:Z1sGDYWOJuzg1dftqhIoYG
False
\\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 54abb837306a57dc8c6133db669f7948
SHA1: 6f9220ad3a2774e9bb0c711d7dad36b893ecbf68
SHA256: c435acf886c7bf783706b98ebaec439fc48612ccfd04ec05adb3420ab17d1a52
SSDeep: 1536:aZKXzSJTiZTOCak4eg4+wjf2AV9NdxgBOCZ+UL7:lXzwTkM47PV9NENL7
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.03 KB MD5: a809ccb3afd5ad3f054b71a40314a386
SHA1: 0a61657f5d66d27bccd4fa8bbe3c3da3deb02d59
SHA256: 05fcbaf417565ea6a59f8e3d35718347bdbf0b5ea731888cf123d79e28cb6bcf
SSDeep: 48:kRfKdHIcvnMfD4L2crUPfxLwJVjMkYxPYqltUUE:amoLZcrUPJLwJVIPjtNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.91 KB MD5: 8d3f9253d3668a1993c6486e1adf0bd0
SHA1: e5587fbaf6294bf39b3b2947e2bce5e9f967a3b5
SHA256: 48d0fd514250e3d540be4310cf3e92086cfd6b56e13299082af3d72952a62118
SSDeep: 96:/Xd0QBeT7fmwQTgSTcE8szj0Ndog/A3qImNE:/6zfhQT778sfINI3qImNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.19 KB MD5: f7044998d39034e68a29c439187fb5c2
SHA1: 62251b00ab4a136ede6405869343f9bdfa650e23
SHA256: bb9576b27e225b20993462686cccba0d2855dfec76f86a2a6ea9239881411017
SSDeep: 96:kD/kfay+ynPuREdr8RqpMYr02p+OlWe5GqjqiGKkNE:kpEmspM/otll9UNE
False
\\?\C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: f79cef6661ca57d9617632d5ea9c65b7
SHA1: 50154855c8b8ab4e0682d96c67d2f8b22abb69af
SHA256: f786b8536c6882341d1ccba29db5edf81c0ebc85a7be171279256269a97272e4
SSDeep: 1536:q0omqX57w5naaq3Vj5K/EYYS1PUwpj7mWEnO5NssFAoPwYWs2:xqXy5nCVI/EjMzpPP3Pwb9
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.94 KB MD5: 5be154728cbcebe80b081fa3f559ee2d
SHA1: 0dfbe9a674820bb5854d535bcb5ae829192f690a
SHA256: af81abbbd1827d377ab6f37237a1e9dd2d7277d6aa9419ce609f6fa61012dc64
SSDeep: 48:Fhf5/gKF9Pooh2KrnjNdbgxjk+ODVXuwUn0qFm7ESV/qN4W5c4jUUE:Fx5/Drn2KrxdBjxLUnpFm7jZC4W5/NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.44 KB MD5: 455390e83db3790e9c92f2b86f2883b2
SHA1: 398a53560160112a8eabe4a4be2b5b76833207b8
SHA256: 955bfa32e2dd07e9861e541cff805fce8836b9cb3943bd8da5f8fdfed46444d5
SSDeep: 96:fbWafKlbIHIBNkU9oUhpG5FMmm9AQgKsinnBe7cGJt7yWzeULzAbnbFZjkYOTH22:yhxqItAMmmHgKDB9GJUIAbnbFhPmSrNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.94 KB MD5: f1791d99e8d86e0ce0854ac940407253
SHA1: a439c5d1a42e2b8ccea95eb52362fb5ad1b90a81
SHA256: 4c7db089da74c89b699b46676e9416a5dc6d700b06a0c88894a5776a6506ad87
SSDeep: 96:QyqyLbEErVmsf+JFTEkEPDxHL/5CyH1N10UYCzbU4yTugGo5UMy2KXPCElHvNE:QzC7f+JNEPD9LHHP1XYCzbUbFKXPTtvG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.61 KB MD5: fa5d10b719ee8e088ff2f3308ddd6a51
SHA1: a7e2bc6a1235fb348546902abf35bb14893ffe00
SHA256: b1909e9a707b33092b90caf7909cf795607c46bc516d71b7da9c5a8103d77887
SSDeep: 192:LDQfMQPNmbhrjP1ihsZYK9odbEjlvSv3JNE:LOKrhZZGdbEjlvSBG
False
\\?\C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.36 KB MD5: 44b2bba997b80cc3badde0f52a423d06
SHA1: 33ede8a37ce5863e722943bc3ef80ab90efeb463
SHA256: c440b4bf587c390d86f771bf1d61bfafbcc07af23d6828a8ff327b6d48369a5b
SSDeep: 1536:dT8i1fz0HHmm81sTk47VzS590sl4KLofZ7cAzH1HTHiKC14Rk:dT8idgnmV+77hS56sGXfZAAr1HD4142
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.30 KB MD5: 228ef9616d619ea8aeb902a612bee7fc
SHA1: 5a90893e25e6b9713398bb79247b31c1dc1b191c
SHA256: 97fad3cbf405271d4a8da531d2b9b428edf61e26f5e3ef61c1edeb1167564001
SSDeep: 48:vYJIy45KdQsVgF/6eqQoAYyDByQMv0L4qcT2kitHA6UaDDUUE:viRxZQ/6eqRAYyDByQ3LVc9UA6DDNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.27 KB MD5: 07c8ece6afedbf9aaf2913a7d22a80ec
SHA1: 13784b7d8b861b4ed47307949a6054744f0f21d6
SHA256: 61fb30b6226aba8839b29768b1e27321fb8fb3a98557d351cf5b185de5fd3568
SSDeep: 192:Di5zPq3Kkaa8lGzbNsaO34WTrQjViYXELzhmimAxtDZuYNyswsB8yNE:DEwSlr34WTr0iYM9mimIZNyswsVG
False
\\?\C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: bc3b4605ba69aea44b3dfe6679174d01
SHA1: 46ddc0dfb4ef4e6a1baf12de019825ee45df2868
SHA256: eb73a6142662033464407f8759b55e73b5a2c574ecb9c9f691da436a7b4b456c
SSDeep: 1536:uqBfN/QmmlNRFchHyCWbUYbgNLPFkFkhwKJMZT9OCTXAOGV5TDr:uGfCm6NR2HyDHbgNLuFYMTvGV5D
False
\\?\C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: e8fbb9a60e6363ed3dec1638891cfa82
SHA1: 220fd9af3d03f6d5729561a92cea8a55da251792
SHA256: 8eff261a862b4dcb3fa518593a3fb40d27303dce923a25fdfc64177d77dba64a
SSDeep: 1536:9VqbfUBYUjaUNOVAcPnexJMNu8oqU0mH5QDBPcw6HTvodS3P:PqHUjamOuSeLQoYmHG9cw0EG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.53 KB MD5: dea80eed0ba660b26175596121fb31b9
SHA1: f1e468a0c8273c1480b03c9c83211a6b8fe3f68d
SHA256: 4feca480b4dc16313c0608a7fab2179cfcb920474d8d3ee6a13e99ac1261169b
SSDeep: 48:nx4wyrsFRI9YegDrJiglWDILCgIirYIdUUQ3etgJpUUE:xBy4FRI9YZf/Iir7dUlwkNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.16 KB MD5: 83edaf3f2333e699cb24cd3277f7485a
SHA1: 07fadf1017f16c0550ceb52a9708e656d03dfeec
SHA256: 2c33d9bfd23473435b616af643c0323bd9fa107aeffb104f059193963c821b24
SSDeep: 192:x7+FxPAorALh1RNlCy4mdM4mi1A7WL8H0+NE:x7OSW8HN4nAM4mYA7WL8U+G
False
\\?\C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: 4f9eca084929895ae3aa965528e262b6
SHA1: cf50c6da832179401180abe8087d21b21c2bef59
SHA256: a77623b8d3f525caec7a5621271fecff27469ae274af6b1510dbdcf329319360
SSDeep: 1536:udk7MWzUsHIW9JPnslX+OD6Y3ZKZGxC1MAbph0JVQBHq:+koe/HI4kt+C6YJKZI4Iiq
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.58 KB MD5: 1ef066b923d3c6bf1a57df7e671a1df2
SHA1: 9e47b4a6293476f67541a39a95b13ef1a02373dc
SHA256: 8b97222b70d812acbe25305be5c70b16713f3ba772f5609f1f8d3be7911e2877
SSDeep: 48:tM+mAqgwe5UrORbzKDPdTlRCdRMjDYUf1Nyt6Y0STuSmr75ecM26K9pWUt9kk5vm:tM+5qoeyRfKDPdidJ6imrNzM2yy3PNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.81 KB MD5: 974a136b0dd405fc00e36937d215aad8
SHA1: 968e628073aee8c363b09fcb0f24b27feebd05f9
SHA256: eb1c22d8f2ba804ae85f285b33cdffdc056348ff57f36e49280c25c81a553e04
SSDeep: 48:KaYty2BS0hAy7ZwzjYonYEXfEjFrl0ogUCRaWwqNq0xaNoNthHk+YOnBUUE:ZOyENOuwYQYEXfI1lhWaWwqNq0Yqk+Yz
False
\\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: db2ac28a7e8adf21cc9d63ed79deb91f
SHA1: 46aef748190117ccde9b061029c02e2db475c5d8
SHA256: e9d4124c74329c71c91caf14d0781b9717114fafe217787d2f05e1b5a18114a9
SSDeep: 1536:TlfyIwadrkjeyQgPH8HtdDQN6RxVfVAA+qGXfOnqi+1wuTZ:T1jw8Yje2cje6BfVA+SOnUVTZ
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.72 KB MD5: 031bbaa032859ef7c27ec33f4495b6fc
SHA1: e786a3a986fb1c339ba2b100abc977e11464f0aa
SHA256: a2c060bb611584549693e9ea4182d815d2c9d994c7bb48b66b8015f76d7019d7
SSDeep: 192:68FrlNwYwfu7dNoIjPe4SLLP+7pLEcQC9NE:6+F7fZS4cG7p4cQC9G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.75 KB MD5: 5249b274011d61eae6bea22806fcde15
SHA1: 7b18d8f497aa328685fdf30da14a546ca3a22ede
SHA256: ba45f43d2286704a8b5c880c5b925c512ff46368c202b4859546b2117524f6d5
SSDeep: 96:YavPyfMgjvTuXb06huNHH0/+dRRUhB+tqfeWvj1bXbtaS9XZN4Q++T4JHMEXEbHE:Ya3KMYT2bONHvsB+8fJvESCI4JHMEXEw
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.31 KB MD5: 251bb56ad1f02432745e752c1a23b8d6
SHA1: 3813d34c58ad58ddc35f86616adf061daf855a7f
SHA256: abbf827320f607bc3f46de25013f40dae6a9012c1da9e10c4b83b06c616da79d
SSDeep: 96:qyKFx3xqNUYOC6xNHRf3MZbNfprYZzlMbIz/tNE:94NwOZ9MXxazl/z/tNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.74 KB MD5: 0eaf9dee08d9771538d71f97af4daedc
SHA1: 9b9ba5e812efd37f0ee18c03be52e90ee361ccb1
SHA256: b1966f661305b92da3904a0cf58ba52fdf9c19cff9ff2a293b118ba86e4942cb
SSDeep: 192:sHgfmMkCa1Z64NWCERJ4pHC3gddgt6aJcFG679Xd2YUvsJNE:sH5Mkc4k/34A3rt6sMKYUwG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.53 KB MD5: ecbd125eba4d4602900a8e2f84e0bb05
SHA1: 8bded76ec3395d946ac246d3e6af3f61222754ac
SHA256: bc27edf04d3d4af6d576e936741df8b2893432b64d4c9d0c6fe435db5bce2e69
SSDeep: 192:nLxtNyqPFULdStdV4R2L2JwWKxGPNs+YMsuqJ6UWNE:nLIqPFeadV42KmWyGSOsuqAUWG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.86 KB MD5: 933df45360409b633a64e436a21e281d
SHA1: 771963f01655ff0614882dc5c79f8dcf5bfe32c9
SHA256: d41af748232af93667c9c7e18f39bd52b3d9dae3a10f7ccc146fd39c0b60d4e1
SSDeep: 192:AOblhXKtHrJBs79QIQFNbfH3PuzO7SQ/geBv3oZ8wD6qGQEXZeqNE:Tf6tFn/uy2Yg8vYZ8uj+XZHG
False
\\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 06ac6cc8354e68ac8bc9ee84224802a5
SHA1: 6af30bc9dc1d49f3283e46d0e023a8f31bc6a6f9
SHA256: ff29e11f6f914de306634675e9055442973f60428df7aa7486c56a110e6fd8e1
SSDeep: 1536:rtFrjkIumnvmM9/MLwcHzghEMpCnDgmXRR:r3cIumOicHzvDDXX
False
\\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 05384fde3ff7e9650a25da201069c4f7
SHA1: 6caecca46dcbed31a2d31f73e230f8a171541beb
SHA256: 98d4df9c84b243f2b5b3726fdd12dacc5e7609f4e08a280f80308e460daa13a4
SSDeep: 1536:LP0o3mrBQL55W0+llL9CbnByh1EOoy73vsGorzPeCJK:T0wmuODlLk6J/RorzPet
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.22 KB MD5: 26e01f9f2f10b583e4eed0fbed34b542
SHA1: f33ec2384a0e813787d2a405d365fe579b78ef3e
SHA256: 02d3481f2afd8f053be9df1f803856fd2b49f0f13ab91a16c45e60b15ceded1f
SSDeep: 48:Gy6NWusTPI9K28RXwAwDl4pjBG6WWvuNr3F+NcEUUE:Gg2qXwfxaERjFRENE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.67 KB MD5: c3f354151e34aba7467914566710b10f
SHA1: b72d0718cc9d4dbe6fe0e1f39f56a9818f5ed55b
SHA256: 0353ae985b9171e53e0f399bc8ccc2f3f3ec165102c3b284866d58e137bd2bdd
SSDeep: 48:0R2ZRr2M8pY67tS2Ge5GlGQZjcAYv/Uxn0/S49zPLxGXAtynClUUE:0RKB8pY+1HqGQNxW8xmS4lPuAtynClNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.86 KB MD5: 3ad18b92818197d99f23a92635c4457a
SHA1: c458a20f2c6452de08c287ae66daedc39d69b09c
SHA256: 3f55a0b3f03c08b301e084b1cbb975162c02508e42306db60e687c8eee7a8bb0
SSDeep: 192:Yd8DjUdRqFbtyIzJkCTIuRdX3byr6iaDm5kgL7AO8sCNE:Yd8DjUdsFbAImqZRd726iai5z7AOpCG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.52 KB MD5: 3b2bdf8ced6d3307513afe64fb01dd4f
SHA1: aae21409a4834383a4753b8b087d27aca702234f
SHA256: 7d425191c8148787fe252a8abc3c73405d1c2b1e3b20fc4fdcf43fbefa67ddbd
SSDeep: 96:f/5Jq+L/U42kjbsyRCHTlJRdHQM2JKxvRhNE:f/PqK/U42kjb9RmTbqJKfhNE
False
\\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 802b55641ad41fae956904bdb13a1429
SHA1: ca34f999f65e3a3fcbd023c2ded4c323786dd0ee
SHA256: c6204704af76f650ea7e85dd5c18574a16ca6d3b94e7cde8693164936d1426b7
SSDeep: 1536:sKSbr+19Ld6ThfKKkMfV3czrLlAjFbhMsVBd6XjSIjGeh:iOTd+hfKKkMfULWRrDkOIjPh
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.39 KB MD5: 491f6bc8170bbfddcb3b05092e1d5806
SHA1: 66eb294b31465bb2cb8ad5f0a2769b4395f59698
SHA256: 5b564ca610b9e014d98581fd6a1dc2afb31b735e7b6a3352afbf5089340bef57
SSDeep: 96:nr/lALgN0UyNd45+yFulPvcqu52ifsQ5stNE:TEgNpyNWGl8qu5Xfb5stNE
False
\\?\C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: 0863ecabcf42df0598f5f6766246e0f6
SHA1: 4f9cc01cde42ecd4cbd3098d3aaa062c6efc59a6
SHA256: 1bb709f1b2f7e07b84e1ffd88a50dbf8a2aa4702d9fe6a21c6186677f6aa00cc
SSDeep: 24576:nvA2in7VI30N2MKPMauZ22fqKwo46uK24dqwOIpfJzlBIHlQl2:nvARnpIwKtKwBK2dwDJzlBGq2
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.94 KB MD5: 84e7b316e00bf2a48cc9d3c01e5268a5
SHA1: 001702b231b210f75a07330fc2ca1969e7373302
SHA256: cd756c46451ed6babe19bb69653856c2c7a21ed14b2a178c414bb92eb67ba6ca
SSDeep: 96:qse0P4QLZxPx7JcVfX3LwomfDZcHELUMh1nXQTPJhtz0ozvm2NQRlNE:qse4txPxFcXbVmLZdLnxXC1qVlNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.13 KB MD5: c742fdfc25675bfab7fd8580d7d0c3fe
SHA1: 63d0b6c643d3ac1bf94c2cacb1d42dcda51b792e
SHA256: 71c1d7ee84362e47bbf271052fdb13b79b4973a13564c0ef64c079cbc4702048
SSDeep: 96:7k5Es+kbFtvvx8WY3zN0YQdPP4A2vS3SlzXB0HvGjxr+9hoOXcvXv/Bfe9xHrEtH:7k5+kjvxYS3d4Y3ilSvUHnvf/Bksoqj7
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.13 KB MD5: 5e1538e9526037bab603d88606edccdf
SHA1: 3a641ccc3bdb24b24bc44c788336e0bebdf18e5a
SHA256: 94be45ed95fb8a9c0a694722a49e628765d4b7804e125a9eee37909b5ce6df5f
SSDeep: 96:UZT3BXqL7rcBqZ5aB8aMNwUmLYTdPw/SPgV3UszrfVXlrSslNE:UZdaD4YoBe4OcSPgpUs/brZNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.00 KB MD5: 833f1503dd36caa8d2559f68253678af
SHA1: 98b09e55596ce9614c252c23a509eb076e313797
SHA256: 280b518be2fffc09e48e21899a414cb03f5bdb3e5a2943bccebdab61d85a2ebf
SSDeep: 96:e+kBfKbs7ipDDdf/AoO6ocdCJd381DWNsuF5RdYK/nNX6Ae5AEKgnoqe4m5lNE:e+hs7anAoOo83EDGDF5bYtvMqerNE
False
\\?\C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: be5a35822a8bd5d978455079b431e45f
SHA1: cbdd315940c98af7d8f51569af16893edd2be6ba
SHA256: 478eb907918113a676aca13a0115e4e57265de232147bb72a7bffebccd3f9e11
SSDeep: 768:tcOlljWon8NIifZCnKCWeIGf0PQL0QLKmAdqo5SddRRPx0cBJfw9xwmG9W4dJrgC:TljAI5nJgKbGcwAtx0qfwvwm9frEjeQ
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 26.50 KB MD5: 6762918a7f67f421c3a32e08f853cfb4
SHA1: ed31b1e35bd94478b3c3fbda94abb5caaff148fa
SHA256: 9eccc841eea2e580e88d235b717e1faf633d40c4a06e6d6a586854598df59800
SSDeep: 768:rjlHhbSJsHk5aUqvDjteqGYzL8/UULKa0G:rHbSNaZDyP0G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 11.61 KB MD5: 77127973fad1af30859b20f225550298
SHA1: 39ee8ce94e7dd9d23d4af882d548f73fe72753dd
SHA256: 64c399a93c07462e851e6191c4b3ec45089b71f40dc06b445812502e6d8def88
SSDeep: 192:pCtiFGDt7VkLU+FsFfmdpD8de/Ect8CawF/nPwCj2Y37OLRAtbzjRWz+8nuaXn7X:nExAU+FsFfrdeHJdnP5XtnOnbn7p4/G
False
\\?\C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: e6256f6e7ca41d3fa24e7188edbe5edd
SHA1: 7ef05a7162288d434d85eb2dc93f40895312d0ed
SHA256: 597202f6380ccec80a8900a98490b1543f65a5698f2d19b32062dbd2e1835310
SSDeep: 1536:NdDXMpst4PU5YkTBYsPvlqyKolQTeTng5or10BXu6By8Vx:NWsu4RBq8eeToor1Ke6By2x
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 22.24 KB MD5: 09c3d2feb5e12b6b0d608466ee8ee3bf
SHA1: a6d935b1575452cf2b1722107c2af2d4b65a48b8
SHA256: 2520e44356a3f8f9e3d925befa8c0cb60fae34ecfed69196099fb65d58b4bd2e
SSDeep: 384:kwvi7ea5zmwu0isQIwKAQTy2soDuNKcZJnQS1lkiPl8trMmN32z9/Gx24kdeqz+G:Hta/nQIwV8wKcZhLSiN81MmNuhyi4G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 16.05 KB MD5: 3fbed2b9679f327c4acf653fc288f6bf
SHA1: 8e0d6ead0ffa8406a8653a544e6f2a986052e56a
SHA256: 0c4451b1ea8e438795ca09653e30c579f536efe3dc2abcf4eeb61b87b426762b
SSDeep: 384:/n4/yI0X6L3km2z4ujRhyS84H7qK07iYN5y4FPGfG:fPI0X6Ym2zdDb8427E1fG
False
\\?\C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: b8a93f7e6219faef444f9362ed1d2b53
SHA1: c0d021bffeac124ecbcf46d17a69563ff6812d9c
SHA256: 5d71b9608a22b8a790ea98e1d7cc7b64907eb68ad6c8f13d4541a22eabbf1ab1
SSDeep: 1536:UsC7vW06cLik/CL31npWwWxtSC94X2USNjZKI:J06cOnLXWwWTSGQI
False
\\?\C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: 56000aa08d6b2b4d03a70c71469611e1
SHA1: 396497869156c84bb4c78be04f64ca4022d2b64c
SHA256: 74a48e920c6f2b139214a3156f11092d3b81bbce1b5de08178bd98f555a5ccee
SSDeep: 1536:JZzREJPD1pcD49astxfUywnoOhmSLhzeb9ZRAzNkAc8IGwQ+V:J3EJPo787dO8SLhzeZjAzN13BwQ+V
False
\\?\C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: bf4f3d0064946d7aaab4ccec8a6769c5
SHA1: 48e66e4b881e7ef4d3767c954c8bd0c242ab9d97
SHA256: 38b8489887b97708d71f086d8a1d0c918f2f52d171db259df477443b8c21f017
SSDeep: 1536:uKWf3oW+eTGKH/HJd1P021FfCjFT4wlU0EPsT6r9/zIWp6:5q3rgKH/Jdx0uFfCBzcsTgm
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.08 KB MD5: 99004ff3973a37c5d3143c47eab1292f
SHA1: 48285b3eb68c9952a40570f4ebc7481220ef889c
SHA256: e69a51329f7135a03190ecfc8b26bb6352758706b2c1e7363e22f0a93d317be1
SSDeep: 384:B7QGvRwvZ5zEL3/lMXtPQ/Ddet41MRb2vGYtboYZsrfux6CpnYG:DvSvLc3/8mLdab2vFVvW2gG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 16.53 KB MD5: 79a1d6c2aff4fd30d0e670c0007219ca
SHA1: 21fdd52cdfe920d09ab46e85fc0e1f8ab3cdf3b8
SHA256: cf676ddbadad08221a5c216d5fb4d36df8c5f8d0bb51d57aa5d0a7cca186b8de
SSDeep: 384:xt8fV1nMwhdYBsZLSZLTNng/n/J9R29ViN/891N5L/3WcG:xOd1nvUQS1Rng/x9wXixC1f1G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.99 KB MD5: a9749760964cece84fdbe8a52c3a124a
SHA1: 23411fe387afc58c562837ccb116d40b66528ea7
SHA256: 600a56afe38115525ae57225aa0d0c0bce04fe8e0768199f8dcdd6440cfbc86f
SSDeep: 384:8gI/r78oWbVkAaqMBCR2w5BidlP87ny4qDxbq/bMNm0E+G:srAF1BEP8yq/Cm0E+G
False
\\?\C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: e20e3982a254392c3048454e00fb5c06
SHA1: 0e918bb97c56fb0a6d61b1e2c660643b645541b2
SHA256: 5fb00c092ef730da713e8260ace8ed1b1248719cac47af2508c3755945dc8b8c
SSDeep: 1536:NwSKMdheuX3SCkVEPhlHou3LrLpCvmlw7/ekI+vdfYpXu+Zr:WnMdheRCjPgKPlpk5u/r
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.05 KB MD5: 5b04bfb0b8a6af340ba7a4c299c8e572
SHA1: 6c777d53280922af0133ac4e1bfb48f985c7de17
SHA256: 19461655b92d589f5bc8699137066cbcfe0a4d1b817e1e02a00f51735ddedb60
SSDeep: 96:rBlqmihw5FyPh4GwkdR0qf64+1zlFqroVJMzofQcoKbjo2ruINE:rBcthw5FyPOGwkD8lFqAeSQcoKYhINE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.22 KB MD5: abe03bc99f6f5ee322c81305ffde1f31
SHA1: 8cf30c7cafb7e6e6a11729e01f69c70e10690bca
SHA256: af015dd42ef9a615b4a9ee90e21de40ef9c36b1f80f759f1b879da6e6049ef65
SSDeep: 96:o9C4IIWbB0sf2VMAzS0oZaDF88vEn+yBWewUTE4u+zgNE:MC4dWd0sf2V2kDF88S8TUsNE
False
\\?\C:\Logs\Microsoft-Windows-International%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 2caa37f1dfe878732bf78c2a5358bbd1
SHA1: 4eba34b40bfee2c660ef523a83ea21bd05777a77
SHA256: 457cb92e5d718c691847c741d883d0c462a13cc4790c356c03edfb1ce64d1a02
SSDeep: 1536:np6ej/VwHI94LuzXCp1Z6Bwb9WDdo5kOw9S2bxFj:XoI94L9jZ66EJgkVN5
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 24.00 KB MD5: 44d62cc629593a0c39a0523c183650d7
SHA1: 8c8c96e3203b9ab80e8ac57fcd4e7332d1b486a0
SHA256: 929774c5435b189f1927a87801cf3e840367231ca3c76f06c7dc473d711dacbd
SSDeep: 384:CC1K+VIyhEPYUfWx4suuoqe2YMcg0aZn0/qeZKrccG2BcMf5fasZCNwGogG:R1KEhEwkVsuu9ew0gnolwcnS5fMwPgG
False
\\?\C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: e60bcccf5c7db0e68ac0070a86a3b14b
SHA1: 4c82cfeb83b01b1451ed680464f472a33d324d97
SHA256: b82ef2b7b668cc3242b8a9657027237a6ba7e207c3dc48f3eb2f0ed66c4ad02c
SSDeep: 1536:QrNJPoHwDG6JBaAtLgcyyVNbwxYtjX/aMh:QrNxoHwDG6kcvVNoYtb/d
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 26.36 KB MD5: 93f3eccdefc4499ba5e5b58ff12264ee
SHA1: 8b3bcb60e13cfb6e94cceb1b19c067c8d4ccd00e
SHA256: b611ce32d14ce2c6c5cf7368e4375bca9e270fee7892046531973d5efcf25af6
SSDeep: 768:LaDwhhQ+THnwtATSua9i+UIuFU1h4rcIwYXM6avchG:m6hdHwtATqoa1igzVnvchG
False
\\?\C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 00e5b7e30a4516ae7ac094d40c54115e
SHA1: b03b9c0c83cf70d69382a06d68439a2b0cdcb588
SHA256: eeb5f1c74d98ea5fa5d68c9ed54b0dda04197cc3444aa3e93d71aead1b66023c
SSDeep: 1536:jBdObO8aeGqokBuhkuMktXmrfnNMBE8FO1MLB0WTtlJ+eHXXrh7uyVNZ/:jvf4G/Hh9MJjN/wbtlgeHHrh7uyVNZ/
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 24.44 KB MD5: 042e42d1a7cf9ddc22ed14e83d39a059
SHA1: 46e59765b9ada7564824b7477c5d3396be0289e7
SHA256: 7c725e70d205cefae44e02c63e4c695bd6901313d6680ffd163c97424ef67d59
SSDeep: 768:hpASrxgOmiOO4wAbWuWVa3O2vzrsqxkzHG:hSS6OJ6jXWV0Oyz4qxMHG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 47.11 KB MD5: 62d335b4a07ca3388617700e966b8aca
SHA1: 721089678725473f8f7f397b24f618183c06caf6
SHA256: 11a550e290764eba543009e0daf858b5fb85b8d91d3bc448a70ebdc19fe57394
SSDeep: 768:tWb+bXtzZo/cHCwbIpdrnwzABRswrYckSniwFpEhjt/lCUJa3QvXRNM1rDLPkxs2:MbSxZoKC9pdr3icjFGhaT3QJOPkabhEt
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 39.50 KB MD5: 1254ea38255c21b6e9b705c8539d5709
SHA1: 3a76e9b579e7572ea6bf140b78653e615b03bc29
SHA256: 8488813e88c3ba5f29a35cc34578f866fe45a4388b4ae0c85c6f99d58c51393e
SSDeep: 768:GKDgfCQDNeqq9m3FBwSZlKieQJ9YvKJ5/G4zE5VR4jDNFCdsZ/G:xD8DNDYiF6Kh5GJGjDNFCdsZ/G
False
\\?\C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: b40e33456d2e94b771ce04622f588207
SHA1: 50b55f85d443f3774475090340620c126a2ec5aa
SHA256: 97313467778d28369ffea2d1c1b6e70bba49561ce1d6b6154272dec3d7fa8154
SSDeep: 1536:mVOlSsAfwPTk0iut75UHf1RF+jlNCCepQDk9MjGtMnv/Tv+9:mwaUku/U9+jl1aQDNGH
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 46.91 KB MD5: 788cc88d36b47d0bc78dc5576ce075b6
SHA1: 77e270f4703fee9a070bb0797c16f9367306a619
SHA256: 9a5a98dcceb8a9f35edf69a0c1f6dc8b49457c70310c010c9190d52784c07313
SSDeep: 768:2fCO07YC8ntbRHTlJL0RpZVcMi+RKBpE2DeqUXw105tLMCBmwTgDAwoge8ULsJ3c:0C8tbZTlZYZPVR6pEINO5tLp1gD4oJsR
False
\\?\C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: f1a85936ee9e51e4a6b5eeec72de1d52
SHA1: 2cb915efa11d2bfda01a8b6b103549cc3987d3c9
SHA256: f0d01e5780d0e5fbbbf791fd21b1e370efd6ef2cc73ca44189340d475dc5b852
SSDeep: 1536:Iz35Oh9ivW9MJg5NTJ9tlnNXVFVdXipwsCqHjaQb+T8p44KFW0WD4:u3TvJ0fnRH/IpCqHj7CTy42N4
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.44 KB MD5: 54d05974f639042c5447d569b51e571a
SHA1: b5bda031583aa1651e5e7258a432f42a6b2a4aee
SHA256: eb4f27c13b9c975f2d8649e564f4900c897d4fe6f43fffa4a55a54bdfab1d2e6
SSDeep: 384:8lpfXCGpfYIgH2bUDejKIgt6uarQeWCHTdXu8MpBLhG:ohD5YIrUDejKIiapDHTdXutfG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.31 KB MD5: c16ee2a20ebe047f57d6aba7fcd44fe8
SHA1: 064513fe74d342e96adf9480698d7a3a3858b218
SHA256: ec2e2c3f59983522486496a8f9a2d208484e095ce486fc5d7ece66598d3f0d3d
SSDeep: 384:Ury8sCLGE6hgN6iy+Nq8KCkIa4wbDAuMoRUaygFr4uo5YzwO9eAKtONlG:Ury8sCLGE6Fiy+YveODrM4o5pWmOLG
False
\\?\C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: e1a4e0f4707d78533fa074f5845c568d
SHA1: 99a5a43b59d2c549790e05a663c4ba6673b7fc9e
SHA256: 9bb41665ef8ff352b897438d676032f5408131df1ea38c7e2f74c76b44ef9dc7
SSDeep: 768:fKlH1sdIgkEYpAR1/GsamGRKpuSei1yoNi8Al0xOXWv0LAfq9Wzzrg5VWJYOizth:yRoIgJroR2rNA0Q10fqOr+VbBWVD8QLq
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.02 KB MD5: ad18d9023832ca207fd062bf0240998b
SHA1: 8cb306405bd7577002137b59f57d635c6173d86a
SHA256: 05e18f7bd7a02842402e9e1529da91090adbe627cd7f0a628b264afe6939f0b2
SSDeep: 192:PbN9yPfkWs36w6rdygFeIxnfR20Y4kqPctFXaX3CR2bpoNuNE:PbefqKDxfR20pkrt9aw2bp/G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 13.44 KB MD5: def29d961120d2b6216aa710667278ee
SHA1: 1d16738673f6733632ee6e4c56e5d1965f0dfaed
SHA256: 86063466bf2514f7c35ccdc1a78329814567e4c3d46d44f0dba5d731d2352d03
SSDeep: 384:rVRjmQgfJI4AQ3PO7eITtEwaJEgUDPKp8/biG:nSx8oueIREwyUTKpebiG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.96 KB MD5: 003f7ca040a0356851228a33f0cf853e
SHA1: 1df29f5c48174990badc2e5f18b639d9252e72d9
SHA256: 4384048cdee14951264234fa3c31e083f173aa8b896cce07f0e98b1b4596d0d0
SSDeep: 384:ZoxRSU9ob8hyaTElAAK7emzUHscki21Cs7T9Xbqk2NSN4MEDT4CZI0+HD7ZnpG:OtdhyanA+emmI4s7TFuZTdZI0+FnpG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.22 KB MD5: 9a95cfb2790bc40b16fbf5ead6309f73
SHA1: d5c675ade29ac01ff5f8364b15ac85b76e5bb479
SHA256: 46ca1ac8e0b4041803f8a051997b6e280fdf046ad6b7f1b18eb57101b27d3b11
SSDeep: 384:Joa/nUvr/CdATLHYb0CJrtGsvjxMpPscYR5occTJ0UhRQSG:JoH/CKTLq0KBrxascq5ocY9hRQSG
False
\\?\C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 88c6110e7cd3a4beac2e7c1430515439
SHA1: 95b71e60e0b2cd42ab467876f48a3188c0cdd61f
SHA256: 81075b207f705e6753dd9230c96601732626e28bc92281ce16aaa2cdd3f0766a
SSDeep: 1536:BfaD0+Rj6QKQsLPkJ9+/Pwima73Mo+zNqRy7LQKy:pZY6kW/PNbbMhzNH7LQ/
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 15.61 KB MD5: 4ff8e3530483233789739cb8367bce8d
SHA1: 9149d3d7af99d717d0db223daf9c7d6ea2982a9f
SHA256: 6d110915f1de615873cedfca010dc9af4f54570bf4e36a754af6f54a81edcec9
SSDeep: 384:9mOkLpYghy+huvE3vgO4IEz5AiZrS/UtMuD3YDUBiAG:EorE3IOU57rdMu/BfG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.92 KB MD5: 43b6127938f6b208435ec3c8ea3dfc3f
SHA1: c9c833759543a1324c1d1e5a9b82a72f0d23a948
SHA256: 67cedffefde51f64a230ddd0555d6ba8f37fdc6222f01a9557fb13c907a932fb
SSDeep: 384:mPil+zoLVDh5unsKx0fo7rTHQowy3ZQGDBKfsWZVG:mqGoLT5uDxA0woKIBKfhPG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.72 KB MD5: 7d6d2522494957e1eaa9093faef9c27e
SHA1: 20741aa07fea851024b575956b569161eec833e7
SHA256: 51bfd4b4d59e8023df4f8fb50681c04b8230c76960c1d8f073d5b534adb47ad9
SSDeep: 192:CUVkW1h0i6Eq29E4ahTYoQpgYNOLKfHkhQwPw9sSWvXNb7C6QX77qMNE:CWN1Wi6Eq0aJdCkhQwPw9sSQ9g7WMG
False
\\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: ab8ed6a6068a32ec7ee39ddcbde5e565
SHA1: e45828ddf773b54bc1ff3348d0d3a51439eb5a0c
SHA256: 4cfabbb2851c8211f1adb9bb56126edfe8cdab0551173f3c984c321b651d0ab7
SSDeep: 1536:SZaVBC0QfEdEY/dIXj6ZPVd4mV+5vpcGDnEs+m7iV:+h01/s8PVdNVaBcOEzm7iV
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.39 KB MD5: 406a6ef7c18308bfc79097348779fcb0
SHA1: afa6dd4fef9656fc2a4ba20ee83699b138917aaf
SHA256: b9b1780b0467642dd9a21e9d82aed99881ba5f6739e99a3fe0b0795f94d243af
SSDeep: 384:yPeCA+1QXPLzufgv0HM9n1DoQevc5qjyrgSoaG:0xgv0HM91zeQ/gSoaG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.81 KB MD5: 8e188391e6e04b1fc5d9762a5a2672bd
SHA1: fff85c6cf769942f7d5d9fa78c04eedbe90b4397
SHA256: 34fe1ce635ea92b6a21d72f126cb6e87ed0ec615b278ae103d1222b22c5eb59b
SSDeep: 192:slaOtgDCZ+fLOlBnQay3lHzH863HBu41kLgP+w8nZh6AKehsbx/DIcNE:slaOBoDOfQaSlTH86U418gmfvKe4nG
False
\\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: d6d1d10a2662d5dfab3e7f45a09f7da7
SHA1: 113b71f62f5573ac5a4b11af4984c325f005552c
SHA256: e6ed641bb71805fb1b453ae07875edd72a402c1e5dbfee3b0f593414c3b314b2
SSDeep: 1536:gzUsCBu0HN6xB3b3ICDNDUrL6hRBCw0SEcRyT7S1q8DMg3:gzR7MCsCwn6hu8RG7SrQO
False
\\?\C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: f85dbea80da2585e80504c5e04e958a7
SHA1: 94281e058a003f70cdc2317fc5dd14c8584ea783
SHA256: b7331c19714bc9bb178fcebe7c43424c7d32a03eff3ae717995e7848212f6cdf
SSDeep: 24576:EbiccREY+tgWv7UASOkjd4+9o4EnRZcDfBKCWgqmpnlnlgB:EbYEY6nvIAso4qRiDRLqmRla
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.13 KB MD5: 526677b2fb131dab8dfa0fa1d675a72b
SHA1: 5f8b8c07009586713389373286de316b30f810d5
SHA256: 30000e74600b63a534aca84da68d5fca3d5e80af2397f2dd5ae15464762e4bc6
SSDeep: 384:PhVEUOP8GNQMNoUtXoSs8VJoHREz71lMdK0BB24XiRykIA2i5Y3G:EUuJ3iSsOGHR+7yK0r2e8RIKSG
False
\\?\C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: c56d288b471931065de61220555ef293
SHA1: f8021dd71a6f5a2fc010333395a5e122918e872d
SHA256: c23c0bd1426d7964a69c3eb24a6fd1bb7ff5116878f3e87666f9ef02f6a11ba1
SSDeep: 1536:BusU72k2Rrjxa4XFwoUYpQHNVIQWgF6A8sRSNwUXIb:BuZ7heY4X+L8wIQWgFKsRkXIb
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 11.05 KB MD5: 49df03a8306311e9c6fb221f03c40365
SHA1: 8d6e1857af2f2fcd07e08cb0ac3135feea0158af
SHA256: de057011fc9589d8fb3ac22d1ee19540db7882626deb35f6b761eaad94b9134e
SSDeep: 192:xM1DI4HXX4+Bq7RrPoc1w1YXLfhqjH6n+1sCvBXHefOa5YRilUKNE:xM1Vn4JFDo91YfJnjOBX+fOotUKG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.83 KB MD5: ed3b13d1ed34544c52170649844be36f
SHA1: 5022072338075f50bfd05f37dc35b3efddc00dbd
SHA256: c4400172c1708253b5937619890298e80f6594a5e040b526793da436d396d6f5
SSDeep: 192:WOAI2Uq7QZFEuG2xvMYqwsxe1tNDpKfnf/x2F4qMCbQHMmOmPcZx7NE:WyqEZFEkvlqwsx4vpcn3UKqJbQHFOmPH
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.92 KB MD5: 3f2975364643b55356b190f6f03370e8
SHA1: 0244d5ccf112e7399d8b752c2758f77ea3a8a49e
SHA256: e5c8e10c7a569b4cc77097d6be9d1156be3e6f0d50196430325570688fe55621
SSDeep: 192:JD/tPDZs3KhIcaZ/1TIZGQMDRZdpmTWVp36ZxSA5NE:VFCtcmhkGQMDR5sk6bL5G
False
\\?\C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.30 KB MD5: 2464c3211958bcc1811830eb653f6b68
SHA1: 781946ad31bddd40c96ccec34092f39a795806d6
SHA256: 157e1aa1272ad42ce680d3cffee03afb17abf0ff6854cd676b8a0a54279ef043
SSDeep: 1536:n2YiMms4ClLabYtWS7CT7yUpYEZP7nhXp/bKX8n7f9D0DPKqz:2Yi2JqKWS7FYFZZp/b68D9OPn
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.47 KB MD5: 04355779441c340519a414f54c179714
SHA1: 7129f8ae50e95131fcb71c08fe2f360b4f061e6b
SHA256: 3ee83b63b50af9fe65e7199b027a8626eec048a9220f54b76926b3e59763b5da
SSDeep: 384:L5ylK6kno7pkkzlgZ5iNDj11LzanRpsccL/QXqCG:L54+o7pkEOs91dzyU/QaCG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.24 KB MD5: 87967c44332353fe97d7ba7d6128d39e
SHA1: 20ff34caec7c087b68528e1fd75c16f16c889348
SHA256: 2496be2493e219db2999e1eb33384cc91b6020f0267fad26e850001c26732c6e
SSDeep: 24:Kkq3QkSQBRgDVZwZET09qeLYsGptnR2HJaKY6Gp+/HSPCUUap:xqgklBRgBZt09qeLeYHfxi+/HSaUUE
False
\\?\C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.30 KB MD5: 6ecfe478642f1bd4c098ab20a2fdaa8d
SHA1: 8c56074be14c592eb293061c521755730dc8c220
SHA256: 452b1ddede75354ab20c4adb1e4da4a876d1f09c266f22b354a3e5499b5cc650
SSDeep: 1536:HCVoFVdl/6upnHEvdX13r6omekNnuq2KQgA:ikVj5Il3fmekYKQB
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.11 KB MD5: f8a73fda3ac0e940fa388fc5b1abd755
SHA1: 8d09ff13a3ac252944130390648f6987fe0f7416
SHA256: 8b844dce2c7d160808aaae5c4991827b07abff0cc287e2753fbdbd31022ab6f0
SSDeep: 24:cmxICuLsu7zCq3QdvWOG9NePfLlWxNvpbIFUNHr7T9vI1clGCUUap:cm6xzCq3Qd+NN6jlCtIWdlvBUUE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.16 KB MD5: 1c80d6d820dd5e6f975207f31c6c592c
SHA1: b9d71cbffb304b96b6050a3a35a57a736cff5364
SHA256: 75084cb7cbe016db90ac8a181b50a52d1861b17b70b9f76edfc1657e8caee920
SSDeep: 192:giSFkHQQZkUp7WVTuBJL5G8T55a34Ko40RZqbNgyXf/IR0T7EBMY6pqWNE:gczHpCVSDL5GkI4k0xyPHfEBv67G
False
\\?\C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 9cac1a73e8c858f8a613559b21f76b84
SHA1: bda7abc2f437304fc190ad24fe31dbaf61a151c7
SHA256: 3a707b11b66c60b0295960169fb6e64498685fdb1873da10d01d5e06649b0f09
SSDeep: 1536:JEdn2zPv9jqubVlw0L47SLiTNEzSNQlFwLtbVbBevnyIPi:itovhqaXofOuOlFG3bBe/pPi
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.91 KB MD5: f27f160f207285758241c5c7e18603a7
SHA1: ca754a3020e0d0f311bbc12cd41e35ef067cd80e
SHA256: 2a83f0668de49ba89bc934b0b0a078c45d0f62a2ba58c16ce4b6ae4a38f79c9c
SSDeep: 48:5Zx3sG3m2QAkjecj2OzlydPtYKa9Vw97FYAF1UUE:Txq2zQjjz41CnwdOG1NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.67 KB MD5: a5865c7f395b9c43eadab2aee2656a56
SHA1: 6501c22ad8601eb40ca3c426495ae1bed3234c78
SHA256: b55cdf664c6c245c29476a0bb4df03577fa1894175de1af0c72637dc39e1a155
SSDeep: 48:wvszW9qINMCMnWaYbgLGvh8EQvMCzKfr93UUE:wUON6nWqLGjQUCzo93NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.72 KB MD5: d4b0b6bf09e69583fe65238caabe7b17
SHA1: 2e389959d2d5a09280e97940195ce4f7ff19de78
SHA256: 5360e3de686554d6022d3f819b04674aca39a4876e416a514908cb81caf91524
SSDeep: 48:8NetpWslun+xH1el+MLS9ihy03uB1rvkIXav01iRDEUUE:HtpWslQ+xH1el28hy0ezvkIXaHENE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.14 KB MD5: eaad9dc081fad74941a896c47cb9e899
SHA1: 44206c52b83f8fe6b7fee0fe7bb89bbbd90a00cb
SHA256: e3dfd533776657ca706c5cc6abbec8787a500189c2a311e68605e54880d838c8
SSDeep: 96:r6jHppIJZPK0t2Y72bB1X159D5TQtT9FOTt64LfQwU0c7NE:kHgPKPYKbBtF+Z8TQyJU0c7NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.13 KB MD5: 64bf547540ebcf077f79a40d122cf69d
SHA1: c82df7b1660355ea85015877d3eab36085a95fcc
SHA256: c051655ff88041499fefe1f8be5c92827bdf66f667f451d04c757207441d9445
SSDeep: 192:ZROj+UydkdCeknzP7aGG/KgClpxAGre7F0zxqxbLhOX8/ayMGVrNE:ZRLUydkdQ2GJgOAce7yetE8/MkrG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.33 KB MD5: 03dd083b07916618f118d9c630fbf3dc
SHA1: 46657f47704d18b0f21823ec61544f7d3f69b63c
SHA256: 6629d412fea8854e1435f160be3275f63bd3c852148445d74d7d35f8689ff682
SSDeep: 192:i1wMGvCtnD1RHIe3sp34T///mV4YgbcMfVcPKysz6iItJ8Ve7hNE:i1VGv2nDvvvmV49bc025tXG
False
\\?\C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 60e8e1fbe1999fe936d90a4d931dec18
SHA1: 79438d1e6847258240286df4da649a0ab80c2939
SHA256: 7e7f4d9772918a98fd19fada4f1b74d2579224fde6c30231283d05c2e2dad64b
SSDeep: 1536:NJhac60sanigSJZCtR0q3WaRBSkecyMcWiDy:NJkxaigSJZC7R05Xy
False
\\?\C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: e360adc5b87ce187110a792b5730f504
SHA1: 476e4d3e43642e03bc50419e105212f0b8ccf347
SHA256: a4ee766f83be9d372a745552fa1569e5fb404069966bdadb92ef07961f087b03
SSDeep: 1536:EmG9OkZN7XJF9mNzDFQMC+U94RtjINlkVIRa5JB:7GdNDaDWMA94DI7y8a5j
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.35 KB MD5: 6468f5080f4c36f2f6f879876b17fd7b
SHA1: 8f234ff1684a03d46512e8217213afb9ebeb0704
SHA256: 8587e0f2d9f953d3e9eb44986f1e32cd3e76b5f5b2301d73f77267b3c923ae30
SSDeep: 384:Yh0neyLoIGV7t5XY57TH/N1hFhxd1DJvG:DTZGJt5XYBLN1lxddJvG
False
\\?\C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.30 KB MD5: 43e2635377dde833b1ced29dffb7e7f5
SHA1: 1d6818b207574ffe392a2a403f6509b44cb6f6db
SHA256: 41106a19aa10d6a4e6bdc1ec1792c8903127afc667d2f1bea7795016b6c1800d
SSDeep: 1536:jautUTpqWjZzIlOYblnz7BNvX63oPaAHuAUOsHaYNo8:uuQ7NW9xnjvRaAHzQaw
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.17 KB MD5: faebdf040cc5ab531ddbb0f45d95cb2c
SHA1: cf6a01051c61c2b5cdaefa6f17e091d4d68b6bea
SHA256: 6a31f660212720a42d57765fd241c425428c2f8503037204ac56b0c5f2280df0
SSDeep: 96:GL58rcLh0U/vPfTOzYx3Eede5881bh57wuJpnfqftxLuzznNE:GL51/vs2LeP195UuvnnNE
False
\\?\C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.38 KB MD5: 1848578335dbd0546db189186b0f1525
SHA1: 7f9282e63a884672e8e430b28a414465edeea33b
SHA256: 7b5faa544581ec682caec243744a57f8425ff2517249b32ff62df6dfa9d07519
SSDeep: 1536:iEbfiZG36RgKs9pzzuJNjg8MfsHCjNCGZ3Mb6UGLx0XwpsL9il:3IjuvYj1MfpjNlZMdGLx7SQ
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.85 KB MD5: cde2f04a5c3604a3f7dec269a81533b0
SHA1: 7a7fa4cfc3fe7e3d2e35a06896e2582c0aa21b28
SHA256: 322b6c0ca64fc09cd9667bf4022b7e4e1c60b4aa1c6f1cf89431bfd4036aead8
SSDeep: 96:ML1iVSPaLxQlpZP/eLuTMhGc+n60U0KdVqHdlEh0jQfRWRSQk1Zzl2VGNNE:cHPaLxypEv++dVqTEhyYSSQkh4CNE
False
\\?\C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: c63db8ff09334f6f3f90f34b13ea2729
SHA1: e7b747571e7b78690a1feb121550c7b8059d3691
SHA256: a43e906d788976f9366b0044429b38ba3735f2aa072ca768d8d2b0304784733e
SSDeep: 1536:/LkuN76MgTsf2AVM2OJ/j+rjQTiuPOjmW2/GfoxUaP4jC:/L1N7KTsvM2OJejQTHOqW2soV42
False
\\?\C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.36 KB MD5: dbe1811801d6569e29c9f36208f62a02
SHA1: e0b7539a77a6b89f67ef0fa46049d75473398fd9
SHA256: 5321e665a273610b71f87125708b54a9ce25d3b6fa5b50dc042ab8b1fce83de2
SSDeep: 1536:ocNBU3dCV6v+zCV0suISqUCmYkXAwQp9d1gXfJnXRzQU:7NBU3dxNV/uAUCeAhp9d1ghn5x
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.75 KB MD5: 3037ede3dd8f847b6c4c6a038afdeba1
SHA1: 296f26917791d52850f1dec004269a8217e42776
SHA256: 7fc5ff2faa82ef8c5753eac33b6588d5b987f1878661f95951525b1bffff91a6
SSDeep: 24:QzMdnpg+bf++xXQBULzZSD5dDPrqwBGLwPupyWUz41dizAAUi4IjPAH7l5VuV7Za:CMD++KmkjD/Oc6yE1FePmuV7E+VUUE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.94 KB MD5: be09cbf43dfd9e18fbf2b64ea5b91272
SHA1: abae4163f7c12a9114f2ead381ab1177eb0af749
SHA256: fd5320da0abc6c72de6208207b7e6d4beb5ceaa086e3ff599441783fb3324ac4
SSDeep: 48:gya32FJdpCfz+9qssoMP8k0XwlouS5RUhf1EwTPhfUUE:A32FTpCb+9MiL6ofU1LjhfNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.44 KB MD5: 8fdfcfc257f14eec9764e57d1b85b4ff
SHA1: 57d06f7b1feedcd319a1148b14f94d6b828e640b
SHA256: 2a1fd78048f2f96b2e5020558a4404325e6b35a314652cecaa2dcb965ec83f07
SSDeep: 384:Qz/rVRYxjZNMLx57qKXbRS177+kGU+MEIcbGgG:cbYxNNI7qKrRS177z+sjgG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.86 KB MD5: 17eea685ce08e02949860398869597a5
SHA1: 400a5bca139dabb385a880f94fd58c2b8603a790
SHA256: 66d792b7ac52c36f432b4cd9571f9758b4e4842f971c19e56e35a92d85231a22
SSDeep: 96:CJ2eED1pDZSmDx3UNZ5wUOkSde/ergYuOqZapbbR6jWfNOAaBZSi+urT2RJOLERb:DL8U3MZV/SdESZpfR6qfk/b9qJDwJNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.74 KB MD5: 12181d67b0e1ba46e5f82901609da332
SHA1: 18ce97d2202c2d15e2804ac0be3459bb981fa129
SHA256: af157366b6f10309b70590b45d9d5de95d6a1b1aff477a93a8529cb0997bc171
SSDeep: 48:DQ+RR8AUCKUXL5UA24DHl22rPZuYexCKs/EGiFZyVCyUXhiFi4wEqjrugBVjyZQO:ZREfUXLj24zEYexCgGsZyVCyUxP5mO9M
False
\\?\C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: bcc0d9e78d612a76bc634283710a0489
SHA1: 3f94cb5c37eef1b8987731f0c03c35e2d1f62915
SHA256: 404550cfad2f94b2eb5833f52e10345004a92a2a00f1fc90e7fce4f3e23b4a79
SSDeep: 24576:OVr28XADgDH6wQNLdGKrXu1B10a7RbsbYymzb6JpymczhBw2LKuR/M8HLEn:OVrYDgr6wi5Gwun19bsb06THQHLPR/16
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.39 KB MD5: 2152898b25b68616e0ccb6264196fd41
SHA1: ec0829fe225c2c4d640a141e6c549abd7827aec8
SHA256: 1fbdd5a0ea47c8b0444376eff4cd341c194028df439f26425b18bd11812c9726
SSDeep: 96:RSq18y2U5+oRoi8snLY/Az/54W2jfbxesE47ChGht8WiAI0NE:cqKy2y+ouqbj633rExhGbKR0NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.83 KB MD5: 1ea013eed940b94a7b80f2f7740ebc0d
SHA1: 0c09a866aafa0bcb50844e52ac5cdb69d16f558f
SHA256: 8a183e0076855b528124aad124e5cbe4f72c6ef8727cac16ccec85f4d8d3f159
SSDeep: 48:KoT561NdP7DoBNZsWxtz3ggBdLBqPZs1cm3Z0VLGtR9pGalUUE:1sLzDoBNfxN3ggB5BVZ0VLGtrbNE
False
\\?\C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: e0f273c55b7a4444109d08dc156461d0
SHA1: 5fa037014c33ec95c23e930494dde2f139e8d4b2
SHA256: 59907a985013ccb28da1d25de94e6c834bbdef567acc8317d279de3f7de07804
SSDeep: 1536:Ig2JqZL0t9tyvxx9mlpe4MttP5QrcqBqvtPiJpb3bNbRqY:Ig2JY0t9ty5nmbeXt15GcWQJSZB
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.94 KB MD5: 72e4671b99e6c4f655f5c401ca54796a
SHA1: fbd4131dcdf73df33e3d8dcd542bc97e50f5447c
SHA256: dcf7eda909fb9612cfde5f7aa5782bd9386a93ea312cc25666ffcd0399ce5f8b
SSDeep: 96:wdjArvrbtjpb7nvjatXSkYPDLYCcgWuVXYpSZoIQlDBqRDVs6sqNE:ejsb/7b4iTLYcXYpK+lEdNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.19 KB MD5: 77265e53d0fa3455e4ac5cd07230f290
SHA1: 86a7dcd1783594c0ce81be2555850c8a85e6deb6
SHA256: d3a73b037dcaa0e84617fc4de02af2d4a3543677ee8d17a32010cd0d3cc4930f
SSDeep: 48:J3LecVyxeGCGvebcTQlNlqjLC10Vi7BlFNzPHAtXsUe8eIwpWwQRUUE:J3LecVy6Gm48lNcSQi7BlTvLzWwQRNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.31 KB MD5: c97997e59783e810a4e789022a630b63
SHA1: 573c89a45bba6b823869c8d0555a22fd30f9e2cc
SHA256: 70fee7edffe41f062ea91dbb3b3f7c3b6c2369145f1618b2a85e9efefefac324
SSDeep: 96:3bZlM+D3AZLsh5SHpf4Psa/b0zJO4WCWtXah+j9U4LPNE:di+D3AEwHSsaT01O4WCQXag91LPNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.03 KB MD5: 132ff06ff0e429a719fcaf071b7d43d5
SHA1: e2d36edd51fe381374273d59ee8fa0a79c0fec25
SHA256: 705e25a24752df6a35eda646d4c53369576dab9d7f0577f31316e267a124f972
SSDeep: 24:yceviu/2mmmyJoeyqkhfvZT9kwTxCUUap:beviuOmjeyq8fvBJ4UUE
False
\\?\C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 813cc884028ee2e60cb56fd08e525738
SHA1: 7cd76bb548a5db4722c8b2f3dc8f57a84101dc3a
SHA256: de5f4399fc362f7920e325efbd69b957199403567aff26cb6137ce3864bfcb03
SSDeep: 1536:wQ7nNMGcENaodvC/27XvIugEjDjMm4YIf79sRciGKFtzdQEXAUcYz:bMGcj5/sXvIgDjMm7IfuX5FtxQrYz
False
\\?\C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: ca107c978cd0badb3a49bd2e5296e3c7
SHA1: f00eaa9c4f7b102ed9144dc26b07b1aceefdfe00
SHA256: c2ded1b8fe14944da5985269edca8128b06d65e0c900b527c6395baa8379e27b
SSDeep: 1536:5eA8yp8eJlIH+x44l5uqYUQR69V238kfLEempS+jZVZ+Yn:5eA/8AyHghYv69kfLEN7HZ3
False
\\?\C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 85a5eb1fb08776d2dbe5868115b2fe05
SHA1: 1dbc7d6a20ef74edd30a6e32642ad2c8e2384a1c
SHA256: 92a273296e154b23b960077ea50e1471d1c4c6b0dd8aaebef091f67e534715ed
SSDeep: 1536:NjAi8r/pL5U9qThWaKVcq0K5w3MFakWJfHaT1GA8ndVJHxWn7nq4SL:NjNmL53TYaKVceogDxMdVJHxWncL
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 26.66 KB MD5: bc6ee0f421547006c35425258a0288c7
SHA1: f58109818d6e0f256a3f48220892e7cc731215de
SHA256: 4908114b556d8e93066a19dc972672e8f10c0783e7470834435e02aa892fe6fb
SSDeep: 768:xTSB4i98WrEBheufUL17zzBl4X3Lf2091OSujeay23eG:RSDrETYFb4nTIF3eG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 13.03 KB MD5: f7afcd262ad6f3e7c770c7f0e9d97c71
SHA1: 3b718ccd3c717a2d3f833926feaa68861b6d7c9f
SHA256: 663b1d1b358d7e67a9e815b4b80a2d9a5a87a48e274f3fecafad089672dd1cc2
SSDeep: 384:+fYmu2XjUp/7lFviUxBn6V1kA0sPyz6+e9D4/G:+fxueUpfX5rsP3rG/G
False
\\?\C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 2279b88545ca877b61ac99e3b042e6b2
SHA1: ea03956574b4c348a8305cc825274948d7014c0f
SHA256: 1c009b6aa51e036a0857a14862c0e1d82291907b913405ad110ae10decf7ca29
SSDeep: 1536:EVVnlcrvxpO/uyAk9QZlcEQwNho9R7UUicAgYhYlPS0sjsCtn6HsG:EWgb9wlcEbNhwUSrYhYlPS0Qtn6MG
False
\\?\C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: a0835449c3fdb23afab99bc91bcab89c
SHA1: 6217372e0f612cace18f40c036ff5056dbec4c7c
SHA256: 9240f8101eec76f49bfc4ed9a60745fbf432398bda35668849a31d9f5f97eff1
SSDeep: 1536:ldYrYJs65UqCBa7ci4mBaF8JeIu7GrMfS6++mHln/9gHc:lPJs6OlM4z8JeIbrMf8lnuHc
False
\\?\C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.30 KB MD5: 2f1e7db891ad11e9705130cf438b8f52
SHA1: 7409b454233af4dab356fb1cd7e86aeda7cea4ef
SHA256: 30b2edd1bac2eb168cc3819c3d52212b185aed07faaf896bb15bba395ca9b3de
SSDeep: 1536:6OxnzvrbWf96HbKUwcFBNJX38oyKYHg8mPlGpxPAhThd+jGlUlgF242:6OxapxcF5yKb79GpxPAhNd+LlgwJ
False
\\?\C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: b02de50284488fe1f855f8b01cf94d7f
SHA1: 5954352911eb6c7ad922eca5b65e2f2834b37172
SHA256: 55f0038de5e1922920b0629dd47acf684ac17be4c2307b1305031eee9e2778bd
SSDeep: 1536:pHzzgaVnsvQ5GVu0RKCGMLBbJ+MKU6qyIfcBosDeFs4aPeM:pH3gm4QoVucdGMLp4zUvfcBositM
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 9.61 KB MD5: f93c7401b2b097bde97c45337a9d3d0f
SHA1: 5c5e196a0f7872f17add438ad89c8a9448d9e53c
SHA256: fd3b9f35c9bd3d07c2e59733de6c7e0267a20224f064a0a8cf74d2ebd7c3d255
SSDeep: 192:2pikJpj8iGsEShTxaCAXAfMLPEOLaB4SuBMM77XUbNjsuDhG8TEeJYGtG6NE:2oiGsESXalXM+Pjs4SB8LghG8bOGA6G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.08 KB MD5: 698d6117f88cb4e907c0802f55b9d42c
SHA1: 16dec6e078c13c6a6c7c6371e1f899bdbfe1c56f
SHA256: 3a2bf2db83f9f9c11f1a3371d923f462ffd6c1155dd6828fa892283fd5cd075b
SSDeep: 192:YgqdX3TBwV2dmpOQDnIM7SUwUhZthLFkoFDU6fkJL4egV5NE:AxjDd+OQ0M7SWthRk/6fAK5G
False
\\?\C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 6fc54590adb7ded8576071e93bd802fd
SHA1: 3b13c55d8a2db62a97e1b267e6153d85f5d25219
SHA256: afc185f1bfd2765fc9f8858f1f63715957234328d4234b3ae817d337dd171241
SSDeep: 1536:CsUlMDgFSaZcEDT4XweJUisjjgZsN31McSMMAj5:CsUlMMFSEcEDT4XweJUicgZsN31vMAj5
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 11.47 KB MD5: c5e08a100fbef75ede17d83cb091be73
SHA1: c7c5043322781053dcd0ca1648b1742bada931a3
SHA256: a3369f92030f51344767defbd938535cfe54f6b848aefd7cee1d53a37c37aad9
SSDeep: 192:HHoxjdoOrWGfpZXpBCS9D7AwTrwPq5f0tkoeMW37pel8DcNN8Ovb4Y+8NVUrRkUA:HHwdo83Z7A9OmkoepLps8wz8B7IVUrKd
False
\\?\C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: af717a4c19f9e85f37af71a718d91614
SHA1: cbf3a88b85d2f387792a239b8446566991bb3d43
SHA256: b75357c74d1407db5ab4814c336009e3a48ce809421ebfea84c36d4751e477fe
SSDeep: 1536:kRYyHAizxRloIVpndMgi67g2pyTZs/CeSB94T2GAfRHo94gkQ:kRYy/xRlnVpnGgi6cL+/CeST4TcQkQ
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 27.16 KB MD5: 23a9a78f1c0fc4ff3515928bc4ecfa75
SHA1: e5034544657d14c539290cc9e63795b620d0f286
SHA256: 2ffd8129d7a1a1504b81e9eba7e8b2ecd5c724be0d3cee17ffd02546ef54dd85
SSDeep: 768:lML+2MAPBmg6EMeL5vW7CjEBaaroUi8PMatGx/6NE3ZG:OL+N3g6DelvYCMjvi8PltGx/SgG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.55 KB MD5: 891286eb271c7a435c8d4ba45ecfba4c
SHA1: 7a2b0f3e56f90f1e34c30a8ad6d4ae5393187bb1
SHA256: 537075aeb5cca6eb4caf6d298a9162a920b72628507f987adb00f75f28a8f0a9
SSDeep: 96:2L/YIXm6Hvn4jEE5FpEx0TYD/04FmmV+pCodkwPeew8LMYC9tnlu7DKNE:6jNP4BrueYDfN0CovPdsnl0KNE
False
\\?\C:\Logs\Microsoft-Windows-Store%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 690a3e82cf37877682ae0e264ec880d2
SHA1: 8db4bc100bed8f3d076ed621c5ce3065bed051a5
SHA256: 7b280fa3daadf62b68d7fb66654908a7ba7db838c4daff24b30e9478960a7c70
SSDeep: 768:N0BhSZgacCUiKzLRYbl4rO0mh/xvd6MWLmiNHJyuXY0aMPAreh1Djmocz1AASe:IhGcCeSlmPmhfbWXNpyuXYvMPArFRhSe
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 6.36 KB MD5: 465bff72076277c0efaa2b05b5928fc4
SHA1: 023d250e6a0f9ae1939ec56388ec7b4935b3d109
SHA256: 4d2368d9a1a518ecfa21d996b3e47c60e1f8ada0c49dccd112c812bc85df512e
SSDeep: 96:D8RaEeSM+6u2SggtATpc+Euk7d02PWYHpzlUbVRoWqHXwmLx6N8LJ1NE:9EeSDsSZWS7lWYJkLoWlmLvLnNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.27 KB MD5: 8cdd8680fa5bc3d6aa38baf7e918498c
SHA1: ea7802fc11a02b41cf89a2a5e1ee37384783b993
SHA256: 252cee79f9b3e3832a1f24eca2fd2f2e74b141d7f9a8ad34b8e96233b5aab0fe
SSDeep: 384:099GhkRwb3atrHAtOoIJrMNgtjMRfowTZfu3LQvAG:i0Owb3alH44J4NgtjMRgwTZG30vAG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.92 KB MD5: 36b6c99de939b06e218b47c77d1164cb
SHA1: 16d0759fcfd2f3ff9d0e24ed9e0caf1a9e19e040
SHA256: c46da64057cb8e05c7c96dc385acc253e838e9d3e28d4fc242ac2e8797266f5e
SSDeep: 96:4rN0fRLmDE7he9ObG+SerKYx1tURdmJAGwoF+wqVWtsYzTamaF/+aGLNE:4rARsE7he94Zvx1Qd+AkP1hzTamuWbNE
False
\\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.36 KB MD5: f0b2df849cb08b61e87cae2de43ec68a
SHA1: 159c892ed6e7c8bea167f4ed5384e8a6cdec66d5
SHA256: 4a11d91fb1d1b4062fdad5d665de589c6a350d92f87af309e95c63e750333993
SSDeep: 1536:BczSBZuNQA6y/ki+7Sni4Y4BUlb/gHMh1OAwHwtVn2:BG89dys9WnimoDIMhxUwC
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 28.56 KB MD5: bd985c48fce9d115a6ac44b8cca70f96
SHA1: 23f8f7ab95f5983ea74a9e0b5dbdcc89c9c6ee44
SHA256: 29c9547588777c0e36a277a49c3a07d5c732f5fe6cf6f39e9f4972c59382be36
SSDeep: 768:9bJAegrpL9GfeQiAojkcT0dV/VBHSLABwpwVG:9tZgrpEf+AojkcT8V/VBZwpwVG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.52 KB MD5: 0c4ee839cbdd33675a0e3bfc289da435
SHA1: 514184b1ab3e3ab4706fc520a982cc0bc7fc2d22
SHA256: cac0f735ee7e8fd86fbf12cfdf5dff38605498aeec2c10e77b2f6aec12482d91
SSDeep: 96:Xkwd+ifXITPrOf0fhj5nedboiqoLr0CVwEa9KNE:H+4ePrBnqsiNLNakNE
False
\\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.38 KB MD5: b2ed20484ec63510642183e721c2c404
SHA1: a2eaa7b292df7f3571606360b1ded387468f785d
SHA256: 6c70d1ae0232a7d6597bc38e6f7820641a00cce7b430758cac2d66ae958230bc
SSDeep: 1536:anryEuYVRAjCxbSPqlzkYU9//2E+OoytIRS+Ba8yKVMsp85Ydi/:aGxYVRIC/aNH1iF88yj
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.66 KB MD5: 5adcf89340fa6d17bb5e4c30ff2918a8
SHA1: 4653204f7b7bfd10d398086861e61e4d08e96d93
SHA256: 3a306a78828d12df38c9d9b5ca8615b1a22b64a58ae22dcdbaec8de3b29d7a80
SSDeep: 48:+sX5DBpexUFOHEKn0nRM/vpb6FXXJ9BYW8XzqqUUE:PX5DSmOH4M/vho9BYhDLNE
False
\\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.36 KB MD5: db2c2ec4a57ae8ca70ea7fbbaf69f397
SHA1: e10c617f8f5a245e52a156affc956ffe9d18d5a2
SHA256: 48a31a853e23b7d9f9f9b2d741a9581bcc5bf4c454121e3da804adead5ff1887
SSDeep: 1536:Y/5bE0wxYWH6uk3NpI9b/1fnbZQ3SqGUqZKiJBaECcB8Dbsf44r0HsRB1TOB:65YHH6uAI9bFZJUyd+cBlPr9LG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.03 KB MD5: 1dab01a731de6406a7199d97cec8c667
SHA1: 02da98a9497c4c6a71320d01e7bd91a98ec53842
SHA256: 82d25e667282d787b815c246768952fd5d7097cead92cb0fe807365b6feac734
SSDeep: 192:YstnYeJgrj7uEuJ2AW9iu3ttJ/SC7hZuaB+fMOmvHIBvZNE:S7u1W9i+TJ/SCdZuqpvgZG
False
\\?\C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: 05b945e4cb684a28e7549f024ce5535b
SHA1: 35aa915b41e7b4f5f8be8271caeeb338a18b8a6e
SHA256: 90b408e6cdc228a4965728aab115220e63b43f984233d7a5c44f66681b46394d
SSDeep: 1536:lmSr2/697UNAM+ygjU/DzoN16Sp0L1q+NSc9qg5TWRM0GTk:lmv/4fMwGDzSoSypq+NvNWtV
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.56 KB MD5: f0eb39e8a0b5c5c9308ae07ffc9cb76a
SHA1: b9b8a953931f5b4e7e01b35cdbc0be054472d88e
SHA256: 110de0942b0a41b8a135d9c5e1b460f44d5fbee2c1e7d1648fe4d1edb9fe9ef0
SSDeep: 48:d4Nbgb1HtCOc060yRwIYuPVhyjIpyEq77LfXyM9zUUE:4AxtCOc0Z8QGy6yEqPLy0NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.27 KB MD5: 10e95740e2529b2c255f04b84e05e60a
SHA1: e209e30bc38b29638ad67dc571601d8759880916
SHA256: ea864d729a0f5e18f1873ffab4dc96ae2b09132596d7c76e3659adea075c6bd9
SSDeep: 24:MAKj9r7Jyedd/JA9jwpQkqISqFXskxv2Ge4ZG3g2CUUap:69r78ed1i95rkErGJUUE
False
\\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.38 KB MD5: 82df28814c999c026204b24b3ea68ded
SHA1: 1523d068a620a8a7f38cefa31028d30a304d1b68
SHA256: 47aa2086f49a00ecd8dfbcb6281c0805521dd065c34cb11925325966badb692b
SSDeep: 1536:pFILnfrqUAH4i3vfJLer6WDHsigNLWlfzQXBzw3qfA+s:pFIzjAYi3vUr6WDWNLWuBzw64
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.55 KB MD5: 5069e7379ad45f2a7d5d0c40b4e86989
SHA1: a442745f6bcccc6cc565c611c79a5bb53f739864
SHA256: 3d37941ad3656d530ca24c9226bbd331661bc66fe6c84fefbe92e33830c68014
SSDeep: 48:mhU+oBAadQmjvfMFUJA+8HGrahlURhPJ5G7wU1AnUUE:mhFuQwXMWJAJmSURhhfnNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.36 KB MD5: aa70e46e2495527fc3922e5bbb3775a8
SHA1: 39f27ce3ce22e2dd62f6f864350d995296eba975
SHA256: 49abe469b1249fde5b4e5ecfbe4d1ffe2a32a69295e9dc6f8661ce363b4fb9d2
SSDeep: 48:GeAsoCkYxTM+RdOMHZYalM14E3Xguq4/bQV0jmmw9EtBUUE:e/WJRdO2+allE3XO0jmmw9EtBNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.41 KB MD5: 84021b22dc4deeaa28ad9ecc1d8b46eb
SHA1: 5f76e8e0eb10d5356a39d89488b6f54b6329f0c7
SHA256: be75fca0056f45529da73950251bb4b87957bdc303e53661a95b30c1621215ae
SSDeep: 192:4PnOzSjXk5x5IndZ5G+N8REAyUyz1J7E+4nhj/xpBmmhFOidyW9hQrNE:4ljXsnihN8mAydKhjnYdHeWG
False
\\?\C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: cbe37abd6809bf2f91224ea0c6dde608
SHA1: ec59bfecb38521519bafa56ed09ee1cb28976ca8
SHA256: fca922b5dbff9bab6432b0244375b3543619d6fff1bdc64c189e6674d4f9140d
SSDeep: 1536:Sc5kQsu5anje+dq+7kqnNWYgmcOQtFohoR5UopO5DnmQt4CTZ:SHQsukjBq6hNWV9OQtuhoRaopO0Qt4Q
False
\\?\C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 1bbec7990eee3c46c9b452bbe235724b
SHA1: 4405b536d06e3e2448a91edc2e1aae25beb416a2
SHA256: 62e404f0e55f4f2e3d478fa344a34db54adbb90aefe1ddfd4aa93ddda474d986
SSDeep: 1536:rEXbknOIY8D2dUd4LQZHcn4FqAR42qFxkf7d04Ltey7MM3od:s8OIYGaUXxrq442+g7dFRey7MCO
False
\\?\C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 2b82232b9d6d6914614add78fde0cc2c
SHA1: 4c6be1690ad26ac79d9e9664d09db7d7df5ebe93
SHA256: 1d94d81e289bdcda821ce7cd041d82a4ee9d8bce80a8dd182e8d98f534e67fb5
SSDeep: 1536:sD97GR0VjlWmYzUeMhrY1tM06E8Xo+k6bRsrQ4Q47CcFskmiT0t4gRtD:sDVGu9zhrYD918XLuE3cFsS44u
False
\\?\C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 1d59fda429b30816c099a6eec7ac6efa
SHA1: b151d759d0e2806634071b18c482bafb6a260db5
SHA256: 4ba3a04cc56ecb8155b40d3f925a253ebf85fef0afee29d1928a84e0106af672
SSDeep: 1536:7dAvcLaQzuwL+3WV5v6X9HueZyvffED1ItYk8kOMfGSMxA62:O/wLQWjC9HFKfGnkZp+SF
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.11 KB MD5: 0cbadf51a5c7f25cc2163fe8dbdf654b
SHA1: 27f2bc1a1cd8bcb22e0ad583f03b4e86dbc8d55e
SHA256: a24b634d9d38a42bef2c5c757f1c98b6f74d76b982f164ba2e5563672d229a75
SSDeep: 96:LRQabv6RYVeFMy45tbgrDuaIVJTlKwE0cwxV4OVaA9tNOZujKkzB4gMB6GvNE:LRb+iMMyFrDuaIVJocxSOEQNIuOkzygr
False
\\?\C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: f2c95879c319fad7d33a21e8b48a808f
SHA1: 0650f5986c7d9d362eebb755baf7dd600b2d5899
SHA256: f5e42d86891ed9ecefa66603cefd2ce6a0a33603c50543b0ce531decde8c3b7f
SSDeep: 1536:OG1duubw6pUV6w6cGQL7TETloGXKmuZrIGuIoOrn5ca2Va:OXuhO8w6WL78loG2Zrd9n552Va
False
\\?\C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.33 KB MD5: f8fc906fb5f548838ddcd3172db9eb94
SHA1: 80e5db0fd41dcdfdb968f03585b71dba24302310
SHA256: a532f65b36fbf7617381b01c6341f283843611052c01cff5935bde7706684dae
SSDeep: 768:wpA9nAK20NNPRI4OSoWvQ9JYf1iSN2Zb4BmVxPOykl0dQdkaAGjFc4E1Qk3+2kSF:wCnK0DoR9J+e4BmPPdK0ruji3/KszHB
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.28 KB MD5: 960c29aedb339c20de428c47a812a2dc
SHA1: d4a5607518c0261c1d472212731955ad97832cc0
SHA256: 766326768181b424be578567b0879de1429396f65c7b23e13b7d71ad45665c3e
SSDeep: 96:VGEcCf5OzllS+o4rMh8JjmcBSkL/0+s5z6zYF1lopFwNE:VGEcPlO4rY8tmcAkLXu6zYF1lOeNE
False
\\?\C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 5384470aff81babb644de3a9b32ae697
SHA1: a97e6057d11752da1cbd96d998e563c849d3fbf8
SHA256: 1fb2b616e778127513869266504eb98f990a009c07145d10d1a498bb3212b37f
SSDeep: 1536:qLVm+mTSTw8ByeFTHgRi8fBFjlnO5RzXrVVg+00DpY:GVmbTx9eBki8X5OXLrAdypY
False
\\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.39 KB MD5: 4c2561fbce7cdc978d7b9645441a32df
SHA1: fc6be218e1dc16f19721fe579ab9725544a120f4
SHA256: ad61194ae4a8b3452756fe48404472e466695d0519e9670810266eaf6b4721e3
SSDeep: 1536:8xpaP+5RaX/NgMA5IN9Oz9T8ZM4jRlvqwqypS+gBH:8xcMR0gMAuN9gp8y4dliqF6H
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 12.74 KB MD5: c10e2e89e9cec81b0c3c4bf1c2700ac3
SHA1: 6928d5616197a59bbcd956e6d0e3cc9666ed0e20
SHA256: bb9ca8a4d100c133e2d71fccb9ded65271622fba6d0d492f7264855ac549ce21
SSDeep: 192:jvAs7tUBQrMJLSAbq8JYdXOPHrqloNT0rbe+veGKpZZBOhgZwHWnJonRk3xPkeE7:bAsmjB+kLqloNQ+IeGKpTyrHW8khsKG
False
\\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: 0da709e9504d3512cf31918a2a7c94e0
SHA1: 9e01053ec93ca360b776a1294f3320aca9ca6572
SHA256: cad39af542fd591c13de265dd445de67db2fccf61c6a7248b72eadfc33dd1a6a
SSDeep: 24576:GAuzEWEt6hA8ZdmbmoqfABbGGF22SgVohXf9QmdL/E6jkC/ZvpN:GAuYizfmuebHTTVoVfrdnTZxN
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.80 KB MD5: 89bbeb866ea681b9f4858e3c6478b378
SHA1: fa24ce75487691527ffeac15b44d148fd1bbe224
SHA256: e9114d314dcfced0b17bc8cb50622bce1b2f43f2e38063ac4585349578548000
SSDeep: 48:rZpM1dGbFK1ddFYEbpXuyOw0kK4M7BKTt6Fo5Rm/DUUE:rZpydG0dd7XJf0FjcTaUmbNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.25 KB MD5: 4e8c493d31058cd0126ac980bf0af195
SHA1: c0966c4679d8c45a221fa5267b818cc6edac0dff
SHA256: cac733b184786a2949b9f05edbe9c7fa16b555a495ddc421edf7badd736be3c6
SSDeep: 48:UQZsDEc9j4HME6ecKXPEM35gR2UidqPOf65PEmX3XO+4xgJOfwgMVQJUUE:UKZSLBkGQtdqPOC5h3XdKw1V0NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.69 KB MD5: 5f6c1eca72e7db0446c654b251e80140
SHA1: b0263bcd7ba09df6fcb2d3994b67fad1586262a0
SHA256: 901c3aedad6e9723a4510496cbad6d1e3a22de95a0c4c33757b8b682b3716d10
SSDeep: 96:cMTjUTLKXwCiB1oQ4ey5t02iOKDjQ41Jg6f78KpKnmk3yo/cT8X64+lQu0KBGNf8:cM8cwLoektQOC1Jg6funjio/cN2KBGN0
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.69 KB MD5: dbfb4f60a80c27b530d479cc71ddd385
SHA1: 8cd9ce34a8b6fa9c0b7a2a30382e3aa77ec215c2
SHA256: aab5a9a53efe2ef59f0ba8f59d81a1b360a43a11cd0955ce02df1c99072a3d3e
SSDeep: 96:Qyfh1y6OXpmK65UoG5ZjVtAeBg3mCkqsJ0DPAzkndG+5jbBNE:QmwpXonComMeBg3yvKDPAzIG+5RNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.67 KB MD5: fc4aa85e1ba7a55d7f18129da4ba6e56
SHA1: fc644e46b0c0121cc6370b662f22d7acfff07de6
SHA256: 90eb6d35f8430a7d10487867dadddfa9350eafea09d6dac8c48c7729c92d9c80
SSDeep: 48:v0pg+hHqWIBc+1m7hpKf/Wbu4g0gq3gaImKvyE7QYGKXW+8umlvtFd9TztzDpUUE:v0p/UO+1cfhK4g0g6g9dQYlG+rmVBdNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.88 KB MD5: 8ea006ca19851a857109aa820c73819a
SHA1: 0431401f307e986fdd37686ee5ba617497987be3
SHA256: 808d846d8d37a44f530254d187d7a90d0d886efb0a9cf1280394978535017556
SSDeep: 24:2BzCNd9aes5WHi/6s26mqwdbSPysFrYsf629/s7D+nc3be169khv4thncmFWMEVV:2UN64HiiKzQjy1h9t+be0AgneNVOUUE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.96 KB MD5: 17a6db51bdcc9fd1fc07fd295c180b1a
SHA1: 0aed8108754820d4fbae4b76e8ec5482e947fad5
SHA256: 1c864b6504b33d2266123f06feff3e57337a589295f39df4ffd83e79f6de6286
SSDeep: 96:wzSsAYjSBtbP65yOZMrj/K/c26gY+2n/ommve/vJNE:wzNu9yxiiAgY6mhvJNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.05 KB MD5: 0e08c37ef9d68976672dfb7d70739554
SHA1: 9ecb362f7e193cef5134f28c383cc459ffeb6fe5
SHA256: 280c5ca66f48d099ad5b4b8e58b09ac6c3615edbfafc11eb4a8f030ef3910831
SSDeep: 96:BTIEqLaXnfprifkx0og5dG++puFFRUrIgN+6StgNE:lzIIfQPNHFH5gM6SyNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.63 KB MD5: b27eecbc2d44dc803e6e97510443f1a6
SHA1: 3db35cc3b4735288df4201ae0862071a0530996f
SHA256: 43b304e5190f82f5cdd7c3cec194e7cbd24153074de402009d67066ff73b67dc
SSDeep: 48:vz1m/+JzTkeA1vAFtVe+p6AMEF9x9Bkqtn8ebthAG4M6OJ6kzjqsiSbXbUUE:pm/6Mgea0EF+ehwM6OFjHTbrNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.91 KB MD5: 78990a512717ab845940356133607dea
SHA1: a86f85f5712fe23f99428e73ec425ac4f5d32313
SHA256: 9748271965fb1c7a0ad43ff1ca666cb1ce8ea63bd1a0d35737434d28fa2a85c9
SSDeep: 48:6QEbFYtGocVY2YUyKd1HRSL3XU248c/0M18tMv5gHEcE9q4GQtF7sUW7UUE:/EsOVY29yKPHSHUu2Vekciq4PrW7NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.25 KB MD5: fbf8220a5030414f5d4416fd33926049
SHA1: 5d988c7c43df5fc4f77c7dc4808e3c72db7212b9
SHA256: 14541076385cdf4b176c395a1d97516673db6b8157f2d6db9150355d2b41060a
SSDeep: 96:+tHUuasTdnB5pFCZ7cyeB4y8BATUbg+NYHFWNfZzW7MUD0ra6Un8tdM61ra0NE:+VUuf1HC6pBX8B31NYH8BzjUZ6+QdTNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.66 KB MD5: 9bd5f739e89e7e0c1a4df0bf25c8f3fb
SHA1: b89f93b78b02d3dddbc7d0e9088b2a1e4553ddd7
SHA256: 06207717e7ab90fee30013193b2f3c909d31c9e7ed5d12c8816b6f01d76deb63
SSDeep: 96:9zLn0SX+1zfirduXLo8wGoka5sGdU2KBCxsqNE:9jXwqrEdzWTU2sqNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.89 KB MD5: d6e80e8771cf198aa2d7248ddcf0dade
SHA1: 5fd38f790ef2f89cdcf6258ca5a36a8fa02d56cb
SHA256: 12c2c102f591e98455b7e68aea66523a905acbb5cbd3f827610a859d1810994f
SSDeep: 384:9B1Ibj8HxiOgtcBoGI0bg3fKh49llb0h+owLG:L5Rrgh7Z3fi2lb0hsG
False
\\?\C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.35 KB MD5: 16317561abaf9efd82c33c4072bd2ce4
SHA1: 4ce885961f15e0640dd152732076caa834300b10
SHA256: e2c9698d7dcee5437e194949710a6bdda0b9ed891fefec7aa46d293611a12db6
SSDeep: 1536:4c6cb7JVawarSum149pYDplWClMFgskBVCTTJzcp9vo0WSi2xA:4cZ7WwaFE49pnRY8TTJzUhfxA
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.08 KB MD5: 6ab61986c169fdec07cd03449135ff6c
SHA1: 5aa1180e8b6e552633c46e74dd8403bb86b20c1f
SHA256: 7a193fefac7b87035661e743ab40049e77329fbb385dd413ab12df656d5e6d8f
SSDeep: 48:Xgh4dgOSCrMmbdIY0PA/KSXf5oH7LIJsfk92mJym2UUE:XVgOSwzIY04/hXf5y33M92mMm2NE
False
\\?\C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.31 KB MD5: 3658bbfd8db72fb828e1803b78033cb1
SHA1: 66d0c4e0ffe3111dd6c6775fc6411195ec467d3d
SHA256: 2ebe52b57fe08f32fdd09cc182fd2ab5c9dff498d8e2bfd7f075a6ca108c2cfd
SSDeep: 1536:jxrYKFihM7b6byO6eov5x8YEwzOLCSdAdwJq5/rLs9tNqUjmVZtTQAPbbHB:jxnFmg+Aeovz8YEBLCS2wq5/fsh3jmXD
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.10 KB MD5: 3bc9f162da72dc0df01450a73b10ef39
SHA1: f396ab09ba4dd4dd2b97d83c9febfa2090030881
SHA256: 7cb2630e5cae9c759776a2a8a0bbd4caab08dc15b33878ce40d616fb8ce13466
SSDeep: 96:bIgW99xVk7RQID7uo3Qnxm2NCcbXAtwDGuh7uXvJyUDja09xeWSNE:b9Wjk1T4m2NQOiuhiByUD7uNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.53 KB MD5: 734a599b52c051110743a66ff8a9281b
SHA1: babbfc60f1f1be6fd5192a84b47c48d6596b019e
SHA256: d9c697ebd9224bb2f148a1f17e8e50c73eb6adbec4c9b3ede9b161fa425f21a4
SSDeep: 192:8KQOxcRcFRc0/mlE7VpBELyIaJFGn5xZvdhaMICAG6YFosswxENE:gjeHcXlARELsS7al3GFbH+G
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 4.38 KB MD5: 1ec351591b4ec2fe379f048e25fa7bcd
SHA1: c627fbc84a6651f518624c4e7cda8ae16433a40e
SHA256: 691f0da71e8dcf781edda059403af39f234ffc0e6ec2c2d55a47693e8064fc9e
SSDeep: 96:ab8eIDIvfTI/f0BVaLqtjXf/c6VtcSCncuQpKNE:RDIvSoEqtjzVt3buPNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.72 KB MD5: eef2b169182a097d10614be627ce5704
SHA1: e506c6692e4a8a4eca1b0c0d502ac4704ac18e59
SHA256: e60c0d81d0ea71cde20b20d2793e46cec4ba8107b65e415186964a5c0ec0744b
SSDeep: 96:R4Eh7w2dz/MslabyZQ0n2p3YXpy7LCNmYfacCNE:GEh751/Xq1W2pWr0YfmNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.46 KB MD5: a3bde3cf2228c243d16293680c50053c
SHA1: 540c088d028e9de0f5fca53a65a94f2b3842cfbd
SHA256: f9f269df972fcf58caf94e6c7d634dbac62dde0de1b70bb623af1ea4cf9ebc5e
SSDeep: 48:eDm4ZnSPcNZnHJuTLvu1XiiGsC8XIKKc5dKXTOwyD1lU1tt5zi/BViGUUE:eDPZSP2sTL8JGY4rXK3WWJNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.61 KB MD5: cf2cd360b296e168171ded0eb2d7679c
SHA1: 90f4327e38be6f5133e036763fd2ebdeb05ddffa
SHA256: 822662c2b6da3ceac9295bdced693a946b3174efd8235995ea1231cc71657071
SSDeep: 48:lvhEJsIHoAE6CF4RuXvMjCY+INdpeC6ajYW8tlOcNflSKLO2o8hKnFND+BeBImj0:lvhEeA+4Ru/MAIp76aHAXLHo8KNT6gJG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 5.39 KB MD5: 402b56989a82b2e3355e14c7583ef409
SHA1: 92d221ad82e072ad652a7f14b05efabc99a2ec25
SHA256: 748b8fbad0a832f9232dfc8955b19bdf011577df9285084df85ff1ef9ed67c38
SSDeep: 96:UX2CyXfwO6Ayg7MfLAkmWZhP6Zido3B4AkxH/noVG0b9hagLNE:UXYXfr6HncZQHe3B4AkVoVBaGNE
False
\\?\C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.00 MB MD5: f25355c76ad7d5c883d0f4dca174b6f4
SHA1: 996b0c49743a0a81becd07cc06fdcc3b3d83319d
SHA256: 784bd898b471214b1cde090130cb5c6bdb226bb68d3f433337bc955a5a2b6dd4
SSDeep: 24576:9O3bQ64mB8u+YPiH9JNbcIMHBHSkcPNmaENzitd9HJEdmhU:Y9o0iXBcIMytNmaMi9KWU
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 48.63 KB MD5: 87f65745a7e70dae838e2b4e0afb9e9c
SHA1: 70533378c098a70f4f5f8aa50ce7f9e1118292c2
SHA256: d33a07d9e45f670675c7a4d2d5b24eb926d97639a7cb85e9362523849b7bb902
SSDeep: 768:fr7sRRJUiyrNyQHmI0lkQ4J7kCfOa8mK0XsGN1UNjMKRuNF0/DSwQrc1YIWvPvO/:fXibDb41LOa8073WIo/DJrSG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.13 KB MD5: b6b3b0cc04746f04a5fff42fd4b10b3e
SHA1: 7ac60ce38a92a8cd0e38550b8a3b8fa5e6c52463
SHA256: a64539000d073bc7e93e1b9274cc0b4be0a4f9520e45e8ec1bfd5e0aa88770b0
SSDeep: 96:jySIxwFZhesOaMh+kBNnj5crZL9XXPRz0IcdkSHN0:jyYLOaLkBNnj5crZLlpzYlHN0
False
\\?\C:\Logs\Security.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.07 MB MD5: 5a6119d7b8ebe7d4ffb31ec79887253c
SHA1: 43a398f41e1070257cee1faef9e74a009de5a489
SHA256: 36995a4e2f850c10b877e19173db08b4b4de7ae6012714b0b7d087a60ade0748
SSDeep: 24576:0Q1SXCwH6+8hhqaOn2hBFGHPRWd0t3j6+mVDN6NMX0tJ:0Q1mZH6xhhfOni0HPRS7+mVDsNMXoJ
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.46 KB MD5: 140e166bfaa61c2f838eabcebc0ffb34
SHA1: bb543c384bb6eea5da7dcd52306837942a8a772b
SHA256: fe87c1454da177693a425cdc15f1282ca6aa857b37700d3a490fd3ea123da537
SSDeep: 48:CuJdL9nZCEzz07PjuU+nZ5BFNptp1O9cBiHh8SrPqgedSFyJNYdsUUE:VrNZFuPjuUWnBFNx1C6iJr0rJNasNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 30.64 KB MD5: ed2c8268a75f65db2aad40bd4d17c6bd
SHA1: 397ce0e85c9103bae2325ca76fb8122b5e86f868
SHA256: 504cb31f5c2c7a9b350ff331ec0cba33b1a93a332ce61d579e326ecdf46908a3
SSDeep: 768:eofEnQ3xDmrwVzHNRA48mA0VEkWvrXnFsf1SvSG:pfEQ3xDwwVznomA0+kkznWYKG
False
\\?\C:\Logs\Setup.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.25 KB MD5: d7955823ac71d8291e7b7d7042cc6027
SHA1: 6c51b27bf74f496b8143144e9ba0d6655f954d67
SHA256: 5793029d0666d56511088fea9a8a88bdfb6189fee2ee4eb548c285b2499a8871
SSDeep: 1536:Ccwv7BVxD3K5Azb2yzqvcRMU9dBItp/VPqdqzoRKDDHGePZr:Cz9jDamX29U1Ob27QD6e1
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 8.31 KB MD5: e33fb5f51e3c99d4283a44d4aadf0ea0
SHA1: 59459390fb04951ffaa7f2784cda0c5557ba4439
SHA256: ba5bc40eec52818c24acd2581460bc3320f88a73a6f285c8f0d54d75bbe02609
SSDeep: 192:u9JQ+wr/0FFxiWBe5XkcsFS59MwF2xt3owwMjFAbLlNE:u9ivz0YWBe5/4towwMj0lG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.33 KB MD5: 9909588c02acd37aab8017ade1ed8219
SHA1: a1f654b1040a5f8d53930a5afa2fc9614997c83f
SHA256: 6798a8817b34307d3f173518cabe4e2631e12e5c41d378a8af09213d14bd4d80
SSDeep: 192:qIxWt93Y4TMsy/g+ye/+gR14Jng8gtBevDqiN7hF8MujWfjYkh0lV5NE:q+Wt9IDIW/+e6FgjevD7h81jGjYkhIG
False
\\?\C:\Logs\Windows PowerShell.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 68.27 KB MD5: bbbdacbc91f31367ae3979367aee7b82
SHA1: e71f6e0670858871a5f9ccabb4d744fda0be6fa9
SHA256: bd1703a6eae2abd48b9f5675aee6a38ba76f3721010a40e1e04e0816d44c130e
SSDeep: 1536:bp522gDEya2a4VmQsk5C3hbo1x5TGI4u1D1tXxu:bLMN1sk5CV0R7xxu
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.88 KB MD5: b9752085d3016d6e6105f8a8c85a8beb
SHA1: 0674590130d4a5d4085b297c7b76db6022196f65
SHA256: 56152bdb7f80fceb1045b4a2e57f98b2d6c9dd985a8553c564379af80c2f61d7
SSDeep: 48:hKAkhcVlvHvpWzGAPHcTKzuQ5uq0OztsyXpkijioak8LYh4D1dIPCShTIWGUUE:hKAqcDvaGY8TKzuQUq0OztsyYdkAYh4I
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 29.17 KB MD5: 589c177e1e118c5e98f93534ae727134
SHA1: c29f14460cfc163cf296152922012b0f91390918
SHA256: c5356ef7b7f27b7a0a07c811c35a2d5652cbc29c8d9feac2f65c82421027ec12
SSDeep: 768:NQ+05OKwejeQDE6X3OgVVhLNM+47bwjKl50fTb0LgG:9AOK5ZLm+gbCi5mfG
False
\\?\C:\Logs\System.evtx.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.07 MB MD5: bea51e786616bb590d214e00d8bfc392
SHA1: 5b26897e5342d81a938dfec02044ac9c5634b42f
SHA256: 50b72241e71c80e3ba2b36c414a35690b884cebc2ee8b9d36d48c5d215311f75
SSDeep: 24576:wTQX1/mI0JSxEgkOh2RHaha9RQCMQkhsBvcBl55kIjF246:p4MxEgk3RHahazQN3hs+j0Ijcb
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00256_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.02 KB MD5: b435a95a567ea048d46bcf7082470fd9
SHA1: c10c77a6eb8aa925f3fb71157f0237efbacf161a
SHA256: 5e5b2d2aaf65cd5e0cd5d1d152e852094bda67fcee4fdf4e55149a32e98aa8f0
SSDeep: 48:rwG/ZBDGkucJoeseEICIAxvNUiKEpDL9Wb65oPpztEYGrzX4TwDPd9UUE:sIZBykuooesZIAnf9rIp5EHzX4T+NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00261_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 37.33 KB MD5: 18bc0089cfc05ba0784d25e9c24b697c
SHA1: 6dd83e7c60a4608dd9f840b60300333b8d9f0726
SHA256: a4104cf23bd0a5f3a91f2171bda6f497bdeb4d12fd2f6b1ce3182ff6c1500a50
SSDeep: 768:F4TJYVCkQsLclFFGXXGm6lnHf4T/CVfrxE3K3wjG:F4TJYkkQsLqGXWP/ZZrxh3wjG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00372_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 1.02 KB MD5: 5e9bdc5badcbc8f0466ff8d1d7fc0495
SHA1: 00ad99ff0744d5562ca477cf9627a03a4180e1ec
SHA256: 2a6b19bc0e1729c79bee7abc999a2316f9d9734052449ba71e036a4ab8fcfc43
SSDeep: 24:vQ7oVIz7b8oVTPr0s/Q9c3PGBK9gSOfMdqNOBkDpx4okCUUap:I8Yf8o1NYAoKuSOgYpNxxJUUE
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.47 KB MD5: 085b0d309e5ec3b3a8686f83877fce6e
SHA1: 1b887a90074981138e08898e903b1ae5545586b1
SHA256: 102df88c3322368ae8da25b113d9e6ca87fc9f981370e35d1985f2302c5e5ebd
SSDeep: 384:1nLP/XULKv5o7bSwWaI2F9Bqk4t9cIA3MSqqwkR3D/G3wUzZzXrwhrm:1nD/mioHF9k8IAFqLkR3LozXrZ
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.47 KB MD5: 26e3675115c331bbe603de859cd3c5ad
SHA1: 73fed8a5e2e6f64c4c0018bcd7f036ac0e28e2b7
SHA256: 768a4f33c121772a772b8f602ea8bc3fa9dd7108d331b2e26cb07eefb3d9e6e2
SSDeep: 384:5PXsGFSUKgsJuuUk92oX71APWzD+bJO0g13jqr1VyIXNgEC49y8ePm:5XnFF/EV7pGO3138VyIX9D
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00405_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 17.42 KB MD5: 6b581dd45ddf167bfaedafab73544b74
SHA1: ac8367cb0366f179f11196788182375ce8a2a691
SHA256: 2888549ef5c0ae16003023887b05ec81ba71bc41683f1a5aa7d286290399ab9e
SSDeep: 384:J69k0FNB76X1DXdJWkgj5UPrICxK9Sfdcjpsg/LhJuZYnefOIG:Jo727vBgwUCxK6dyps+TABG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 7.89 KB MD5: 69fe0d8c55e2301952db96e233ecfd48
SHA1: 797572fc8248118abdd50b74dc6150b176522f8f
SHA256: e26a0d5658a0961820c745497c14949b6d3c4e1115403f8f9ea29fb4abcc6292
SSDeep: 192:ZzPnpVGu1FjJjrBpA8w04fg/JlTaS+hwAYNjnAYqNE:ZTpIunJjrPAb04IBlTaS+hENjAYqG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00413_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 42.24 KB MD5: 97eabffee791c65a592ee5d842825ac9
SHA1: 3d76838de79835b679bb15abc92bec2f988d192c
SHA256: 478c9deba60b815e5281e271223f28ba6b8515b7d63aef7b61ff9799ece2879a
SSDeep: 768:rRU1NM8pCpE2UXjrC9c4dkOP4U9ydSFQrQRzlk52RpBbQ19h4x1GETXX8M3FmCXG:9AGtEjSZmOPkdS+URzS52M1G1tTXj3FC
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 962 bytes MD5: 48fa21728420d809765e5d2763d39cf7
SHA1: 72e58972128c32b89dddec7391fffd47c2bee4c7
SHA256: 38dd6dc062e3c891d2cdf56267476ef7b82a6a6eeea98f68c88e634172d86386
SSDeep: 24:KmWykxh0Ptn9HryGZaiTMgixvpQgJIP/CUUap:hWya0PDH+0M9xBUUE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 42.14 KB MD5: 04991a5e0100c25b87919b36c27454d4
SHA1: 364bf03af31a93f4dc917c1f5b602a7ee4493ee1
SHA256: 217d1c9ee0b36da8e4892c79bd8e3719fbc9ed29d60bd7b94ed7059dba8cdae2
SSDeep: 768:cPreLCccSwy6IX1+XweSArbgg3Tqii6hKqiqt8GBid6KXlX/ST/mG:eCLXck6IFqSsJ32bUKEt87LVX/STOG
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.00 KB MD5: d0145b4c0cdf1fbdcd625a01663a15c5
SHA1: 8dced65f6dee01cf899f9b431182df6b29b2fec0
SHA256: f239169ec3024bb4bb0164923c2fccc33cf8950c7f3dd9a695b4d7e8e4fc2325
SSDeep: 384:wriLIoOp5LiBBbHFGaoE/t7gIgTUxTXl8gcqZcBiIfElynA4MNeeXkjPigF8SUG:wriLIoc5L+7Gw/t7gdUxTXz+vfzAfECI
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.99 KB MD5: 8584287af34ea6da40dea88b0b2a4d6f
SHA1: 4b4e4c3e043afb7b237dabcfff603c7b21daa197
SHA256: 3d8fb3fdc5c15b20ecca97e3fafa21f16f4cc28f4faf74264e6aa4a28b6d733b
SSDeep: 384:1fLpfoF1jXq1G45PqQ9FoEEv3+eQZoVmG7QEvBZKcZGHjKmy/5OAZMO34eXk3ujR:9p4vQFFoEEv3JQKJQGxZB/FqOIrejAwb
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.99 KB MD5: 9e87eefc6c0fcd430cd6f9f155cf3f9b
SHA1: 95c8b6965e47ce4f9e21a0203d5cb060b3e5ee84
SHA256: 36e2e4e625b2006453b825aacff3cb970d8471ece9c0b2590137d7718e0693d6
SSDeep: 384:yJd58yjBiJULIbRyX4J5KXy81mNF+9oMbuNPEKvN1JeeYrNHAPW:yJrBiRtbTKXhYnmYM4HJejT
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00448_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.13 KB MD5: feaa0d44053c9341d9dc866bda743315
SHA1: 9b18d29b9fce4769d017264b80f1dad051810b12
SHA256: 0f6ac7825a84894eda5a82aff10d7c902dda80ab2ab1875ab7dd6aa9aff13683
SSDeep: 48:pVewPrdCTNLfLvbqhMe3wZ/98jIY0xri5mfHAJPUD5gCmAQqf0attBN1ZTx4UUE:pHTdwNLneqVDJfHAJMSZAQqfl4NE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00437_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.13 KB MD5: 471dd62f80e1cd1fefbd3b099823c739
SHA1: 73d2732776c6dedd8736cbf8f9ea1ade5db57ac3
SHA256: 4147fd4becb05eb7e2124fabc8e9c1a27dca13dbae5937d5005c9c1e91d47c04
SSDeep: 48:bHZYC98QYXsDabSgMYO2rFOhooQzm+M4Gh0nKuPbpKpqgUUE:SOicDa+TY/foQzm+E0hpKpqgNE
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 11.64 KB MD5: 2a3e936a4f2154c2bf8e26961cdceb6d
SHA1: faca07ed03efed6f32b49efe63ac7dee5c760168
SHA256: cea910c1ba97d1c3c14237bae1754bb296f4fe06b6ed28781c2e64d370173de7
SSDeep: 192:SV0XJhVex3OmO/KgPIdlGexsc7w9QHdVUPao45jcA2s4ptYaCRzs8KkmwFjwvZK4:SViGpO/hIfVx9w9QHdVUL4OA2s4pt9C+
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00449_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 10.00 KB MD5: f48f064f4ab5978ec81047ce229cf76a
SHA1: 766443e15aa8a71641aef1400414c0f68105a19a
SHA256: 7fcb85ab1ec4b7cea40a6298e196665a794982b64e9e2f919b02b7439d7b7032
SSDeep: 192:oQQekHip9CR6x2qnDsZ13Dwp0WNHq7U/HCMQpuKKy0BNUubkW002LXPlssN6XHov:oNeLb1ob3keC9/HCMUjyT4Bbbdsfouap
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00687_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.55 KB MD5: f4686918423ccd7f15e0cef8e80f47ec
SHA1: 29acfa3fafa9c49cfb03db1c9f492f03e52e9234
SHA256: 8c184e044bec6ae6cfae8dc90b9595fdb34f7781fe137af35b45aa77f821a768
SSDeep: 384:HelsIrvWHl6fGSU8geYJtVfQ8kvFPCA+gVJ8vLZisNl7cqG:chvkwVU8KLkvFX+gVJ8vwml7cqG
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.49 KB MD5: f87d82300ee054225d4091ea4ec83e3a
SHA1: c296bb11603b39806bafd552db1de5bb6d3819c5
SHA256: 5c331197ae44c6db9aa88d7cbada74e2f90049eebd4c30a3b44832ff599035fc
SSDeep: 384:cHA8ZRo0Nn8Ea/PgWJb4HQm20phZZ737Jgnx1tPD9t+2ZDW:cgeoaIgWtl2hZZL7sBD9L6
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00705_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 24.25 KB MD5: c2b02e72f193a05d6dcb7d07ecdc9b5f
SHA1: 67e811a7fbb3d86f8ec3de25600d479eeaf45611
SHA256: e76da3da76b07e763f3f207b2e4f76dc01be7022a8976fc98366235c826f9403
SSDeep: 384:bAfuMyOK3uxSCyXfCzlsn4jUQjMYX11FAtxzZCxdE5J008JLtaRHZ/nLXI7rnblj:bAfTyb0OX8S0GJCxQJHxn+bAXjzG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 2.42 KB MD5: 82c4485560030bbc191beedfd9ee947c
SHA1: 2faa022375a19d92a995a561c01f707812c8e21d
SHA256: 6a49e0cfddfeec22a66fb78b452990a4e5f6b1870c4bed0cd05a07b4b85d3727
SSDeep: 48:JC0KpEQqpmAj6TVuKSVHF3cHM1sEhHuUzd7Zgkzp5VjPltTyBg7BMUUE:sd52fVtBcHMFHrZ7vp5QQBMNE
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.47 KB MD5: bc1e89551b7e86dbb7f9ab231339ab59
SHA1: 5f0db49210b30d5d572e54d2e3ada4e2c92bcd16
SHA256: bd878aa3a4aa4aaea93fa09b80a9931d8d01b4482aebe7ba4fcb30c3d978c709
SSDeep: 384:EnJOdCnCWf5mFJbj08pNH0XGWrrJCBc24FuJFKGivAjI7OkISaN7Om:p2C683Bp4rrrVFuJMAjoOkRM7b
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 22.49 KB MD5: b8631f77a160f8e87c5c897f48f0cb3f
SHA1: 550f145ee67cd9f3b7b417babcd8c0f7cfa78c7e
SHA256: 556719403da1e98239307f3900a3f9e6818b6e0bc2a6181a553e8f387a205a16
SSDeep: 384:6a6PdXOe4m7n1qB+ty8do/0s4PKMOlayw9kcQZj8CM/0sRbweKxs+Ea+25QUhvIj:mW61qBz82/09PRHyLjLMhIxsplUhvRE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01039_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 14.72 KB MD5: da82a6d43a0468fd23132767d9a29b30
SHA1: 35567c1b609d3c2e3b8c3c9b8177fa04e7e47cff
SHA256: ca3f769cd83bca9a2226ddaced0fd819cabd0c967dfee34cae9c907f75cd9ef5
SSDeep: 384:lePwam35sFf1SdhqWgUY5GAxjewl3hOcrTD34XZXo7rte6OG:Wm35S9SjYFGAxPlxOcj4Xto7r9OG
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01138_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.85 KB MD5: 514075a1c5eebfa10660a686222d7836
SHA1: 728fb460a168f3cb86ddbe909e8bb670baf57842
SHA256: 0c3b18b5229f914fedb7b2992fbef460bdfcc37e31da5e0acc881964a2694de3
SSDeep: 96:msioFX4YLqLPS9sWUOTc+Pgn9KpWBOGaPw0YfV1ZxjNE:m8IYLqLPhW1P4KMsjmVpNE
False
\\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01139_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 3.80 KB MD5: 3d39cde242f8d8f919f9be4b09223c85
SHA1: ab1409f75752acae76b0efd896400d8b926901f9
SHA256: 9947869162a6700af8ec64f3e9bd0bbe467e1e87b5edc841d550407807f476f3
SSDeep: 96:4rGIllQwWQmiUJFwMeHi8Z8HVII+0mZAvEkfvWfn5hrNE:4rGIlKQXDMuiacFaAvW5hrNE
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 18.99 KB MD5: 0aebfb1eb83d57561aec6c172c6ee179
SHA1: 59d456b69d2131ef9aa9c0af3ba82a952db2c62f
SHA256: 7ca602c6482d61c12b1a2d2fe94f3169a8770cc4915da5ef18e1b6351db7e2a0
SSDeep: 384:m1E8OdXn6Uzxmi7V0JRDNGok84U7LuuljUX47qLAGMD5zPxxW4c2O7I8382czVO6:L8OdX99wIob4UmEjUoeUTN9cDB+VO+jX
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 20.49 KB MD5: 4db44c232a0b9484e5cb068345a49855
SHA1: 3136dc64b3f91940f27532ac524a26c2cf19a925
SHA256: 3bce48863554451e5931a59f5c340791bb346c4f66baf1225ffc41a6f0e5b71c
SSDeep: 384:6mUiMbyqZaM0l7tRy98BC+dUBJJwE6YnxpL/p3Mu2QbKvKIW:L2XX0pMUU6E6Abp30WuKh
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 19.47 KB MD5: c7869d96595c9ab172a696c14c8ae269
SHA1: 07eb6c7c849925b2cd3f1c05e6f3a14209cbed93
SHA256: c66e8de990ec5cf3123e6c4964ef1f93bd37a4b29be1203561ed49d40e4a02c3
SSDeep: 384:VltC7rKqPjxWSG7Pl5+DXHb9TY1x1eqB32n87QfUaU5szm:VlsrKcdWSW+7BYp7Qqf
False
\\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos 27.47 KB MD5: b12e85c667d777953feb754a80719177
SHA1: ab4c48ef7e75c714d290060e768dd09a9e46ff18
SHA256: fd508488f22a99f27e78d8f64e6e4b71ffbc8da206c6de38d038789d1721d860
SSDeep: 768:AFMHPR2yzIK/StDKrUtPci+u1CzQJWgL1rO++V:Au2yeUu9P1CzQQO1+V
False
Host Behavior
File (4155)
»
Operation Filename Additional Information Success Count Logfile
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\preoobe.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1025\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1028\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1029\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1030\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1031\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1033\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1035\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1036\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1037\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\SetupResources.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\DisplayIcon.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Print.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1032\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1038\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1040\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1041\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1042\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Save.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\Setup.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1043\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\stop.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1044\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Graphics\warn.ico.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core.mzz.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1045\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1049\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1053\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\1055\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2052\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\2070\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3076\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\eula.rtf.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\3082\LocalizedData.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Client\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\DHtmlHeader.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Extended\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\header.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\ParameterInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.xsd.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Core_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SplashScreen.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Strings.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\UiInfo.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\watermark.bmp.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Boot\BOOTSTAT.DAT.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended.mzz.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\BOOTSECT.BAK.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Setup.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupEngine.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\README.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\AppXManifest.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\AppXManifest.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUi.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\SetupUtility.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\sqmapi.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\chs_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\cht_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Copy c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\Desktop\ph_exec.exe False 1
Fn
Copy c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\Desktop\ph_exec.exe True 1
Fn
Read \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini size = 1114368, size_out = 129 True 1
Fn
Data
Read \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini size = 1114368, size_out = 129 True 1
Fn
Data
Read \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini size = 1114368, size_out = 645 True 1
Fn
Data
Read \\?\C:\Program Files\desktop.ini size = 1114368, size_out = 174 True 1
Fn
Data
Write \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 144 True 1
Fn
Data
Write \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 144 True 1
Fn
Data
Write \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4144 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4784 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml size = 4464 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg size = 656 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 176 True 1
Fn
Data
Write \\?\C:\Program Files\desktop.ini.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1424 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14160 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15280 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8592 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7808 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 160 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif size = 12256 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 160 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 176 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 176 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 160 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 160 True 2
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4240 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\README.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 48 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\README.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 63936 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 105504 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 960 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\AppXManifest.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 786706 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 145184 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 288 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 174544 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 94480 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 36352 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\AppXManifest.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 262144 True 3
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 387360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1536 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 800880 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 496528 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 253728 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1114368 True 1
Fn
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10576 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 763376 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19456 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2160 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2160 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 215888 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 343344 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14928 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml size = 357360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 65008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9232 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 399536 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1456 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 527968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3760 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3376 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9840 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 384 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9040 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 786722 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 262144 True 3
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7232 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14880 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6688 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8112 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7696 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 528 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 512 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12704 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3488 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3152 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2608 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5328 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5040 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1152 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7584 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6992 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4896 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF size = 8592 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5376 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4400 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3136 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3040 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3392 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF size = 4736 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5696 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20592 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10848 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14432 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7088 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF size = 3360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7984 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1600 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26336 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 27872 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1840 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3760 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2768 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7376 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5840 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7552 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2112 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF size = 9248 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2352 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6064 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3424 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4624 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3152 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7680 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF size = 8496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2032 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4304 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3232 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4816 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4880 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26896 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 28960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 22528 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF size = 16192 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17248 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16688 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF size = 16128 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4928 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24336 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26752 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24784 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 48000 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 40208 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 47792 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14544 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20560 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13520 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20192 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20464 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15744 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF size = 9712 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8784 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF size = 1052688 True 1
Fn
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18320 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11072 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9824 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7872 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12528 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 896 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10160 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1712 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1472 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1520 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF size = 322 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4000 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14448 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4032 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4720 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF size = 1552 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1744 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5760 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2560 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5280 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2656 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4176 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF size = 816 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 27056 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13104 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9600 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11504 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 27568 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4416 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6272 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF size = 3776 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 29008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF size = 370 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1456 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7984 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2384 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1056 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1344 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2176 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1728 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF size = 8368 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 338 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3120 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1600 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1216 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2064 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5584 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3536 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1680 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF size = 3904 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2448 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2736 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7184 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3504 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1888 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3952 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10544 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4240 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3568 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2272 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2432 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5280 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 49552 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2976 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10336 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2272 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 31136 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00117_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF size = 69648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2704 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 29632 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00256_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2848 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00256_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF size = 37984 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16000 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 40032 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00372_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00372_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF size = 18640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18640 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00405_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17600 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00405_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7840 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00413_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 43008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00413_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 720 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 42912 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19152 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 306 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21200 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19152 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00448_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00448_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00437_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1936 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00437_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11632 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00449_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10000 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00449_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00687_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00687_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18640 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00705_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24592 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00705_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2240 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19664 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 22736 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 290 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01039_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14832 True 1
Fn
Data
Delete \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml - True 1
Fn
For performance reasons, the remaining 3103 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (20)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 6
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 45159296, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 45159360, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 2
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 115, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 45159632, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 192, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Users\FD1HVy\Desktop\ph_exec.exe os_pid = 0xa28, show_window = SW_HIDE True 1
Fn
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xc34, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xa8c, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Open c:\windows\explorer.exe desired_access = PROCESS_QUERY_INFORMATION True 1
Fn
Module (33)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 12
Fn
Get Handle c:\windows\syswow64\advapi32.dll base_address = 0x761b0000 True 1
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\ph_exec.exe, file_name_orig = C:\Users\FD1HVy\Desktop\ph_exec.exe, size = 260 True 7
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x75ea4ae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x75ea4b20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x75ea4b40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x75ea4b00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75ea6b30 True 7
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CreateProcessWithTokenW, address_out = 0x761c0c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64RevertWow64FsRedirection, address_out = 0x75ea6b50 True 1
Fn
System (46)
»
Operation Additional Information Success Count Logfile
Sleep duration = 5000 milliseconds (5.000 seconds) True 1
Fn
Sleep duration = 1000 milliseconds (1.000 seconds) True 42
Fn
Get Time type = Ticks, time = 123093 True 1
Fn
Get Info type = Operating System True 2
Fn
Mutex (36)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\1030B419773000 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773000 True 1
Fn
Create mutex_name = Global\1030B419773000 True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE False 3
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 5
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 3
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 3
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 5
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 2
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Release mutex_name = Global\1030B419773000 True 1
Fn
Release mutex_name = Global\1030B419773000 True 1
Fn
Release mutex_name = Global\1030B419773000 True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #2: ph_exec.exe
108 0
»
Information Value
ID #2
File Name c:\users\fd1hvy\desktop\ph_exec.exe
Command Line "C:\Users\FD1HVy\Desktop\ph_exec.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:00:31, Reason: Child Process
Unmonitor End Time: 00:01:06, Reason: Self Terminated
Monitor Duration 00:00:34
OS Process Information
»
Information Value
PID 0xa28
Parent PID 0xe64 (c:\users\fd1hvy\desktop\ph_exec.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A78
0x A80
0x 840
0x F88
0x F84
0x CAC
0x 658
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
ph_exec.exe 0x00CD0000 0x00CE5FFF Relevant Image - 32-bit - False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\FD1HVy\Desktop\ph_exec.exe 71.00 KB MD5: 9ca39dbbb8835a2fce09d67c222ec394
SHA1: 936e5e88e0b242e3ce5d165fdaefed9608485df5
SHA256: 18637c278083785d8c5cafdcbf819407182fc554c90c75d02bd10d6a9c6feaff
SSDeep: 1536:e/4KVGCjxJPtiigF0tKh/eRBucQltP40PrqdKO7h/Ms:eJU+xJPtiZ/eRBGtJPrqcO7hk
False
Host Behavior
File (6)
»
Operation Filename Additional Information Success Count Logfile
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Copy C:\Users\FD1HVy\AppData\Local\ph_exec.exe source_filename = C:\Users\FD1HVy\Desktop\ph_exec.exe True 1
Fn
Copy c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\Desktop\ph_exec.exe True 1
Fn
Copy c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\Desktop\ph_exec.exe False 1
Fn
Registry (19)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 6
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - False 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 13243264, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 13243328, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 2
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 115, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 13243600, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 192, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Module (13)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 3
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\ph_exec.exe, file_name_orig = C:\Users\FD1HVy\Desktop\ph_exec.exe, size = 260 True 6
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x75ea4ae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x75ea4b20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x75ea4b40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x75ea4b00 True 1
Fn
System (29)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = 1000 milliseconds (1.000 seconds) True 25
Fn
Sleep duration = -1 (infinite) False 1
Fn
Get Time type = Ticks, time = 123421 True 1
Fn
Get Info type = Operating System True 1
Fn
Mutex (29)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\1030B419773000 True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 2
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 11
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 10
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 2
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #3: cmd.exe
252 0
»
Information Value
ID #3
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:36, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:01:43
OS Process Information
»
Information Value
PID 0xc34
Parent PID 0xe64 (c:\users\fd1hvy\desktop\ph_exec.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x D58
0x A98
0x 10E8
Host Behavior
File (187)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 29
Fn
Open STD_INPUT_HANDLE - True 71
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 59
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 23 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\vssadmin.exe os_pid = 0x1a4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\System32\Wbem\WMIC.exe os_pid = 0xd08, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\System32\Wbem\WMIC.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\vssadmin.exe address = 1021648982016, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\System32\Wbem\WMIC.exe address = 679985451008, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff931f40000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff653040000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff92fdd0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff92fdea990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff92fdee830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff92fdee300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff92f1b0a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff931fe56b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (29)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 40010004 True 1
Fn
Process #4: cmd.exe
194 0
»
Information Value
ID #4
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:36, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:01:43
OS Process Information
»
Information Value
PID 0xa8c
Parent PID 0xe64 (c:\users\fd1hvy\desktop\ph_exec.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 498
0x F4C
0x 10E4
Host Behavior
File (141)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 8
Fn
Get Info STD_INPUT_HANDLE type = file_type True 3
Fn
Open STD_OUTPUT_HANDLE - True 20
Fn
Open STD_INPUT_HANDLE - True 54
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 47
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 47 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\netsh.exe os_pid = 0xf74, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\netsh.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (1)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\netsh.exe address = 212607901696, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff931f40000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff653040000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff92fdd0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff92fdea990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff92fdee830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff92fdee300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff92f1b0a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff931fe56b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (20)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 40010004 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #7: vssadmin.exe
0 0
»
Information Value
ID #7
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:45, Reason: Self Terminated
Monitor Duration 00:00:04
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x1a4
Parent PID 0xc34 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A34
0x F54
0x 2D0
0x D8C
0x DC4
Process #8: netsh.exe
66 0
»
Information Value
ID #8
File Name c:\windows\system32\netsh.exe
Command Line netsh advfirewall set currentprofile state off
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:01:39
OS Process Information
»
Information Value
PID 0xf74
Parent PID 0xa8c (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x C58
0x 83C
0x 7CC
0x BEC
Host Behavior
Registry (19)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Get Key Info HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Module (39)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-appmodel-runtime-l1-1-0.dll base_address = 0x7ff92e3f0000 True 1
Fn
Load IFMON.DLL base_address = 0x7ff9258c0000 True 1
Fn
Load RASMONTR.DLL base_address = 0x7ff912e40000 True 1
Fn
Load MSVCRT.DLL base_address = 0x7ff931a40000 True 1
Fn
Load C:\WINDOWS\system32\MFC42LOC.DLL base_address = 0x0 False 1
Fn
Load AUTHFWCFG.DLL base_address = 0x7ff912a50000 True 1
Fn
Load DHCPCMONITOR.DLL base_address = 0x7ff912810000 True 1
Fn
Load DOT3CFG.DLL base_address = 0x7ff912590000 True 1
Fn
Load FWCFG.DLL base_address = 0x7ff912000000 True 1
Fn
Load HNETMON.DLL base_address = 0x7ff911ff0000 True 1
Fn
Load NETIOHLP.DLL base_address = 0x7ff911bb0000 True 1
Fn
Load NETTRACE.DLL base_address = 0x7ff911440000 True 1
Fn
Load NSHHTTP.DLL base_address = 0x7ff91ab10000 True 1
Fn
Load NSHIPSEC.DLL base_address = 0x7ff911340000 True 1
Fn
Load NSHWFP.DLL base_address = 0x7ff910ec0000 True 1
Fn
Load P2PNETSH.DLL base_address = 0x7ff910e80000 True 1
Fn
Load RPCNSH.DLL base_address = 0x7ff910650000 True 1
Fn
Load WCNNETSH.DLL base_address = 0x7ff910630000 True 1
Fn
Load WHHELPER.DLL base_address = 0x7ff910620000 True 1
Fn
Load WLANCFG.DLL - False 1
Fn
Get Handle c:\windows\system32\netsh.exe base_address = 0x7ff60a320000 True 2
Fn
Get Filename - process_name = c:\windows\system32\netsh.exe, file_name_orig = C:\WINDOWS\system32\MFC42u.dll, size = 260 True 1
Fn
Get Address c:\windows\system32\ifmon.dll function = InitHelperDll, address_out = 0x7ff9258c1310 True 1
Fn
Get Address c:\windows\system32\rasmontr.dll function = InitHelperDll, address_out = 0x7ff912e55850 True 1
Fn
Get Address c:\windows\system32\authfwcfg.dll function = InitHelperDll, address_out = 0x7ff912a51430 True 1
Fn
Get Address c:\windows\system32\dhcpcmonitor.dll function = InitHelperDll, address_out = 0x7ff912811610 True 1
Fn
Get Address c:\windows\system32\dot3cfg.dll function = InitHelperDll, address_out = 0x7ff912591100 True 1
Fn
Get Address c:\windows\system32\fwcfg.dll function = InitHelperDll, address_out = 0x7ff9120011f0 True 1
Fn
Get Address c:\windows\system32\hnetmon.dll function = InitHelperDll, address_out = 0x7ff911ff2060 True 1
Fn
Get Address c:\windows\system32\netiohlp.dll function = InitHelperDll, address_out = 0x7ff911bc5f80 True 1
Fn
Get Address c:\windows\system32\nettrace.dll function = InitHelperDll, address_out = 0x7ff9114415d0 True 1
Fn
Get Address c:\windows\system32\nshhttp.dll function = InitHelperDll, address_out = 0x7ff91ab110e0 True 1
Fn
Get Address c:\windows\system32\nshipsec.dll function = InitHelperDll, address_out = 0x7ff911341250 True 1
Fn
Get Address c:\windows\system32\nshwfp.dll function = InitHelperDll, address_out = 0x7ff910ec10d0 True 1
Fn
Get Address c:\windows\system32\p2pnetsh.dll function = InitHelperDll, address_out = 0x7ff910e811e0 True 1
Fn
Get Address c:\windows\system32\rpcnsh.dll function = InitHelperDll, address_out = 0x7ff910651010 True 1
Fn
Get Address c:\windows\system32\wcnnetsh.dll function = InitHelperDll, address_out = 0x7ff910631680 True 1
Fn
Get Address c:\windows\system32\whhelper.dll function = InitHelperDll, address_out = 0x7ff9106214d0 True 1
Fn
System (8)
»
Operation Additional Information Success Count Logfile
Get Cursor x_out = 125, y_out = 880 True 1
Fn
Get Info type = Operating System True 6
Fn
Get Info type = System Directory, result_out = C:\WINDOWS\system32 True 1
Fn
Process #9: wmic.exe
55 0
»
Information Value
ID #9
File Name c:\windows\system32\wbem\wmic.exe
Command Line wmic shadowcopy delete
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:44, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:01:35
OS Process Information
»
Information Value
PID 0xd08
Parent PID 0xc34 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 9B4
0x D80
0x 9FC
0x FA8
0x 260
Host Behavior
COM (3)
»
Operation Class Interface Additional Information Success Count Logfile
Create WBEMLocator IWbemLocator cls_context = CLSCTX_INPROC_SERVER True 1
Fn
Create F6D90F12-9C73-11D3-B32E-00C04F990BB4 2933BF95-7B36-11D2-B20E-00C04F983E60 cls_context = CLSCTX_INPROC_SERVER True 1
Fn
Execute WBEMLocator IWbemLocator method_name = ConnectServer, network_resource = root\cli False 1
Fn
Registry (5)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging, data = 48 True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging Directory True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging Directory, data = 37 True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Log File Max Size, data = 54 True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\wbem\wmic.exe base_address = 0x7ff6a5dc0000 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Get Time type = Local Time, time = 2019-05-24 09:26:07 (Local Time) True 1
Fn
Get Info type = System Directory, result_out = C:\WINDOWS\system32 True 1
Fn
Process #12: ph_exec.exe
20 0
»
Information Value
ID #12
File Name c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:01:55, Reason: Autostart
Unmonitor End Time: 00:02:01, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0xda0
Parent PID 0x7c0 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DA4
0x DB8
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
ph_exec.exe 0x00C00000 0x00C15FFF Relevant Image - 32-bit - False False
ph_exec.exe 0x00C00000 0x00C15FFF Process Termination - 32-bit - False False
Host Behavior
File (3)
»
Operation Filename Additional Information Success Count Logfile
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x759a0000 True 2
Fn
Get Handle mscoree.dll base_address = 0x0 False 1
Fn
Get Filename - process_name = c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x759b4ae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x759b4b20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x759b4b40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x759b4b00 True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = Ticks, time = 49828 True 1
Fn
Get Info type = Operating System True 1
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\1030B419773001 True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #13: ph_exec.exe
3708 0
»
Information Value
ID #13
File Name c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe
Command Line "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:01:56, Reason: Autostart
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:00:23
OS Process Information
»
Information Value
PID 0xdac
Parent PID 0x7c0 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DB0
0x DB4
0x DC4
0x DCC
0x DD4
0x E10
0x E18
0x E1C
0x E20
0x E24
0x E28
0x EEC
0x EF0
0x EF4
0x EF8
0x EFC
0x F00
0x F04
0x F08
0x F0C
0x F10
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
ph_exec.exe 0x01330000 0x01345FFF Relevant Image - 32-bit - False False
Host Behavior
File (2110)
»
Operation Filename Additional Information Success Count Logfile
Create \\?\C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\chs_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\cht_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\tr-TR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\tr-TR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\tr-TR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\tr-TR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\uk-UA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\uk-UA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-CN\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-CN\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-CN\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-CN\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-HK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-HK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-HK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-HK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-TW\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-TW\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-TW\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-TW\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\bootmgr desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\micaut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mraut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tabskb.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado26.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado26.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado27.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado60.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado27.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado60.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\DirectDB.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\DirectDB.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadce.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadco.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadco.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadds.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadce.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32res.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32res.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ExtExport.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\himscoredprices.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ExtExport.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\hmmapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\himscoredprices.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\iediagcmd.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\hmmapi.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ieinstal.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ieinstal.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ielowutil.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\iediagcmd.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\IEShims.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\IEShims.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\iexplore.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\ielowutil.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\images\bing.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\iexplore.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\images\bing.ico desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\sqmapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01170_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01171_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\sqmapi.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\venture_excellence.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\venture_excellence.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Internet Explorer\wage.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\wage.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Copy c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe False 1
Fn
Copy c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe False 1
Fn
For performance reasons, the remaining 1110 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (19)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 6
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - False 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 15160128, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 15160264, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 2
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 115, type = REG_NONE False 2
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 15160536, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe show_window = SW_SHOWNORMAL True 1
Fn
Module (36)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x759a0000 True 15
Fn
Get Filename - process_name = c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe, file_name_orig = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe, size = 260 True 7
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x759b4ae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x759b4b20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x759b4b40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x759b4b00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x759b6b30 True 5
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64RevertWow64FsRedirection, address_out = 0x759b6b50 True 5
Fn
System (28)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = 5000 milliseconds (5.000 seconds) True 1
Fn
Sleep duration = 1000 milliseconds (1.000 seconds) True 23
Fn
Sleep duration = -1 (infinite) False 1
Fn
Get Time type = Ticks, time = 49796 True 1
Fn
Get Info type = Operating System True 1
Fn
Mutex (45)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773000 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773001 True 3
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Create mutex_name = Global\1030B419773001 True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE False 10
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 11
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 3
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Release mutex_name = Global\1030B419773001 True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #15: ph_exec.exe
5585 0
»
Information Value
ID #15
File Name c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe
Command Line "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:05, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:00:14
OS Process Information
»
Information Value
PID 0xf38
Parent PID 0xdac (c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F3C
0x F40
0x F44
0x F48
0x F4C
0x C08
0x 9E8
0x C24
0x 720
0x 74C
0x 380
0x CF4
0x CF8
0x 538
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
ph_exec.exe 0x01330000 0x01345FFF Relevant Image - 32-bit - False False
Host Behavior
File (3262)
»
Operation Filename Additional Information Success Count Logfile
Create \\?\C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-ES\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\es-MX\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\et-EE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fi-FI\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\chs_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\cht_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgunn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\malgun_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\meiryon_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\fr-FR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hr-HR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\hu-HU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\it-IT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ja-JP\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lt-LT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\lv-LV\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\memtest.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nb-NO\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\nl-NL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pl-PL\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-BR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\pt-PT\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\qps-ploc\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\bootres.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\tr-TR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\tr-TR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\tr-TR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\tr-TR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\uk-UA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\uk-UA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-CN\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-CN\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-CN\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-CN\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-HK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-HK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-HK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-HK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-TW\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-TW\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Boot\zh-TW\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\zh-TW\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\bootmgr desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Boot\ko-KR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01170_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01171_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\micaut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mraut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tabskb.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00775_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00775_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00775_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00779_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00779_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00779_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00799_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00799_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00799_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00814_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00814_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00814_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00965_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00965_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01074_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01074_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01176_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01176_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01191_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01191_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01193_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01193_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01193_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01196_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01196_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01548_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01548_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01548_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01657_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01657_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01657_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01658_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01658_.WMF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01658_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos desired_access = GENERIC_WRITE, share_mode = FILE_SHARE_READ True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado26.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado26.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado27.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado27.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado60.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msado60.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msador28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\DirectDB.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\DirectDB.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadce.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadce.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadco.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadco.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msadds.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create \\?\C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Copy c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe False 1
Fn
Copy c:\programdata\microsoft\windows\start menu\programs\startup\ph_exec.exe source_filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe False 1
Fn
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 820432 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 902336 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 112 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 332976 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2240 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 112 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1904 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2032 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2096 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1456 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1093264 True 1
Fn
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2304 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 358624 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8576 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1776 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 912 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 61040 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 786706 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 262144 True 3
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2528 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 996576 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19072 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 592 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 304 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2336 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 560 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4160 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 390336 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2304 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1392 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13056 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 982736 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2704 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6944 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13952 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12368 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6784 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2288 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 752 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7952 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17856 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 30256 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12000 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 29216 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14208 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1114368 True 1
Fn
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 363744 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 37392 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18208 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 46816 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15872 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 360800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8560 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18640 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 590528 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8432 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 244304 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10832 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 990048 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11008 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7888 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16400 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2112 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 855392 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5104 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8928 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12464 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20624 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17408 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1488 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 912 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 100496 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00775_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11168 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00775_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 48880 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 768 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00779_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9024 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 367232 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00799_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13984 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00799_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00779_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00814_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 42720 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00814_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15168 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00965_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01074_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2416 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4992 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01176_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01191_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01193_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1168 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01193_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2336 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01196_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01548_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10320 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01548_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17056 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 168080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01657_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 30416 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01657_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01658_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17936 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01658_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 22688 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\himscoredprices.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 75792 True 1
Fn
Data
Write \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\himscoredprices.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01660_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01660_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02068_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02068_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 464 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\venture_excellence.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 75792 True 1
Fn
Data
Write \\?\C:\Program Files\Internet Explorer\venture_excellence.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 75792 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16976 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1114368 True 1
Fn
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02071_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2192 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02071_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 159824 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01659_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 31184 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD01659_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02075_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4400 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02075_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 402256 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02097_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1568 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02097_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02115_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4672 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02115_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02088_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3712 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02088_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4000 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5408 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02141_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02141_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1664 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3136 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3776 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 86096 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2480 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2240 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1026128 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 587856 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1114368 True 1
Fn
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 42320 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 29776 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24656 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 136272 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 274512 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 265808 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 186960 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1040 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3296 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3664 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 455760 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 158288 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1536 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 619600 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 123472 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 832 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19024 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 63568 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21072 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 34384 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14704 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15952 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13552 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3728 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1472 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1408 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 159824 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12640 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 10656 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 142416 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2128 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1584 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 206928 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 187408 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 80464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4048 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11504 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 69200 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7088 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4352 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2864 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 538192 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 128080 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1152 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7104 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 319568 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1280 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2768 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 206928 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7344 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5008 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 29776 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14416 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 2
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6032 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15808 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5424 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2624 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26720 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2720 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 201808 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1328 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15440 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5568 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 139856 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7936 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26704 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15952 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4976 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3088 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 786706 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 23312 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 262144 True 3
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 174672 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 112208 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 296016 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15856 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 22128 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 68784 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2848 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 800 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 235600 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 185936 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 20048 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18512 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 31312 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 35408 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 220752 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1168 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1088 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1856 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11200 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 704 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1936 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9184 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 233552 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 36944 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 12752 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1904 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6928 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 2960 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1232 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9744 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 653904 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 660144 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1264 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 829280 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9600 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21792 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 96848 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17024 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 33440 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 60496 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 14176 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19904 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15696 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19024 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 226 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 35360 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 46944 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21280 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 963248 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 28224 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15776 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 3344 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 1472 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 17648 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6944 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 5328 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 234576 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 42064 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 4976 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16608 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24768 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 24384 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 73216 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 18272 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21920 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26096 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 829280 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13888 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 57424 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 258 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 11696 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 6944 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 13968 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 9680 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 97872 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 130640 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 8832 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 26176 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15440 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 16464 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 27552 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 7168 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15952 True 1
Fn
Data
Write \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 15152 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 22368 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 19664 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 21952 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 50496 True 1
Fn
Data
Write \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id[B4197730-1030].[ramsey_frederick@aol.com].phobos size = 242 True 1
Fn
Data
For performance reasons, the remaining 2251 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (20)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 6
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 15799248, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 15799312, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 2
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 0, type = REG_NONE False 2
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = 15815448, type = REG_EXPAND_SZ False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = ph_exec, data = C:\Users\FD1HVy\AppData\Local\ph_exec.exe, size = 82, type = REG_SZ True 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xf50, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xf58, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Module (26)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x759a0000 True 10
Fn
Get Filename - process_name = c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe, file_name_orig = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ph_exec.exe, size = 260 True 6
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x759b4ae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x759b4b20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x759b4b40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x759b4b00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x759b6b30 True 6
Fn
System (24)
»
Operation Additional Information Success Count Logfile
Sleep duration = 1000 milliseconds (1.000 seconds) True 23
Fn
Get Time type = Ticks, time = 57468 True 1
Fn
Mutex (18)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\1030B419773001 True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773001, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 2
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 5
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 4
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\1030B419773000, desired_access = SYNCHRONIZE True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #16: cmd.exe
593 0
»
Information Value
ID #16
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:06, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:00:13
OS Process Information
»
Information Value
PID 0xf50
Parent PID 0xf38 (c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F54
0x F94
Host Behavior
File (503)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 19
Fn
Get Info STD_INPUT_HANDLE type = file_type True 10
Fn
Open STD_OUTPUT_HANDLE - True 52
Fn
Open STD_INPUT_HANDLE - True 213
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 188
Fn
Data
Read STD_INPUT_HANDLE size = 1 False 1
Fn
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 7
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 23 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 58 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 42 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (8)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\vssadmin.exe os_pid = 0xf9c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\System32\Wbem\WMIC.exe os_pid = 0xfc4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\bcdedit.exe os_pid = 0xfe8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\bcdedit.exe os_pid = 0xff4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\System32\Wbem\WMIC.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\bcdedit.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\bcdedit.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (4)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\vssadmin.exe address = 497947918336, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\System32\Wbem\WMIC.exe address = 835731279872, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\bcdedit.exe address = 212927270912, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\bcdedit.exe address = 898827837440, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ffcc2280000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff6c4f00000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ffcc00e0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ffcc00fa990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ffcc00fe830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ffcc00fe300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ffcbf260a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ffcc23256b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (48)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 16
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 5
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 5
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 5
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 4
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Set Environment String name = =ExitCodeAscii True 4
Fn
Set Environment String name = =ExitCode, value = 80041014 True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 2
Fn
Process #17: cmd.exe
301 0
»
Information Value
ID #17
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:06, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:00:13
OS Process Information
»
Information Value
PID 0xf58
Parent PID 0xf38 (c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\ph_exec.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F5C
0x F98
Host Behavior
File (240)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 28
Fn
Open STD_INPUT_HANDLE - True 98
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 86
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 47 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 39 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\netsh.exe os_pid = 0xfa8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\netsh.exe os_pid = 0x49c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\netsh.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\netsh.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\netsh.exe address = 87785295872, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\netsh.exe address = 1052884062208, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ffcc2280000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff6c4f00000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ffcc00e0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ffcc00fa990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ffcc00fe830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ffcc00fe300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ffcbf260a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ffcc23256b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (25)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 8
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #20: vssadmin.exe
0 0
»
Information Value
ID #20
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:07, Reason: Child Process
Unmonitor End Time: 00:02:10, Reason: Self Terminated
Monitor Duration 00:00:02
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xf9c
Parent PID 0xf50 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FA0
0x FA4
0x FB4
0x FB8
0x FBC
Process #21: netsh.exe
85 0
»
Information Value
ID #21
File Name c:\windows\system32\netsh.exe
Command Line netsh advfirewall set currentprofile state off
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:07, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:08
OS Process Information
»
Information Value
PID 0xfa8
Parent PID 0xf58 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FAC
0x FB0
0x FDC
0x FE0
0x FE4
Host Behavior
File (4)
»
Operation Filename Additional Information Success Count Logfile
Open STD_OUTPUT_HANDLE - True 2
Fn
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 1
Fn
Data
Registry (22)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Get Key Info HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Module (49)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-appmodel-runtime-l1-1-0.dll base_address = 0x7ffcbe760000 True 1
Fn
Load IFMON.DLL base_address = 0x7ffcb76b0000 True 1
Fn
Load RASMONTR.DLL base_address = 0x7ffcb6ba0000 True 1
Fn
Load MSVCRT.DLL base_address = 0x7ffcc0bb0000 True 1
Fn
Load C:\WINDOWS\system32\MFC42LOC.DLL base_address = 0x0 False 1
Fn
Load AUTHFWCFG.DLL base_address = 0x7ffcb6480000 True 1
Fn
Load DHCPCMONITOR.DLL base_address = 0x7ffcb75a0000 True 1
Fn
Load DOT3CFG.DLL base_address = 0x7ffcb6f40000 True 1
Fn
Load FWCFG.DLL base_address = 0x7ffcb63a0000 True 1
Fn
Load HNETMON.DLL base_address = 0x7ffcb7590000 True 1
Fn
Load NETIOHLP.DLL base_address = 0x7ffcb5cd0000 True 1
Fn
Load NETTRACE.DLL base_address = 0x7ffca7a80000 True 1
Fn
Load NSHHTTP.DLL base_address = 0x7ffcb6ca0000 True 1
Fn
Load NSHIPSEC.DLL base_address = 0x7ffca79c0000 True 1
Fn
Load NSHWFP.DLL base_address = 0x7ffca7530000 True 1
Fn
Load P2PNETSH.DLL base_address = 0x7ffca7980000 True 1
Fn
Load RPCNSH.DLL base_address = 0x7ffcb6570000 True 1
Fn
Load WCNNETSH.DLL base_address = 0x7ffcb5a70000 True 1
Fn
Load WHHELPER.DLL base_address = 0x7ffcb6420000 True 1
Fn
Load WLANCFG.DLL base_address = 0x7ffca41c0000 True 1
Fn
Load WSHELPER.DLL base_address = 0x7ffcb6390000 True 1
Fn
Load WWANCFG.DLL base_address = 0x7ffcaaab0000 True 1
Fn
Load PEERDISTSH.DLL base_address = 0x7ffca3e90000 True 1
Fn
Load mprmsg.dll base_address = 0x7ffca4110000 True 1
Fn
Get Handle c:\windows\system32\netsh.exe base_address = 0x7ff6f9ab0000 True 2
Fn
Get Handle c:\windows\system32\msvcrt.dll base_address = 0x7ffcc0bb0000 True 1
Fn
Get Filename - process_name = c:\windows\system32\netsh.exe, file_name_orig = C:\WINDOWS\system32\MFC42u.dll, size = 260 True 1
Fn
Get Address c:\windows\system32\ifmon.dll function = InitHelperDll, address_out = 0x7ffcb76b1310 True 1
Fn
Get Address c:\windows\system32\rasmontr.dll function = InitHelperDll, address_out = 0x7ffcb6bb5850 True 1
Fn
Get Address c:\windows\system32\authfwcfg.dll function = InitHelperDll, address_out = 0x7ffcb6481430 True 1
Fn
Get Address c:\windows\system32\dhcpcmonitor.dll function = InitHelperDll, address_out = 0x7ffcb75a1610 True 1
Fn
Get Address c:\windows\system32\dot3cfg.dll function = InitHelperDll, address_out = 0x7ffcb6f41100 True 1
Fn
Get Address c:\windows\system32\fwcfg.dll function = InitHelperDll, address_out = 0x7ffcb63a11f0 True 1
Fn
Get Address c:\windows\system32\hnetmon.dll function = InitHelperDll, address_out = 0x7ffcb7592060 True 1
Fn
Get Address c:\windows\system32\netiohlp.dll function = InitHelperDll, address_out = 0x7ffcb5ce5f80 True 1
Fn
Get Address c:\windows\system32\nettrace.dll function = InitHelperDll, address_out = 0x7ffca7a815d0 True 1
Fn
Get Address c:\windows\system32\nshhttp.dll function = InitHelperDll, address_out = 0x7ffcb6ca10e0 True 1
Fn
Get Address c:\windows\system32\nshipsec.dll function = InitHelperDll, address_out = 0x7ffca79c1250 True 1
Fn
Get Address c:\windows\system32\nshwfp.dll function = InitHelperDll, address_out = 0x7ffca75310d0 True 1
Fn
Get Address c:\windows\system32\p2pnetsh.dll function = InitHelperDll, address_out = 0x7ffca79811e0 True 1
Fn
Get Address c:\windows\system32\rpcnsh.dll function = InitHelperDll, address_out = 0x7ffcb6571010 True 1
Fn
Get Address c:\windows\system32\wcnnetsh.dll function = InitHelperDll, address_out = 0x7ffcb5a71680 True 1
Fn
Get Address c:\windows\system32\whhelper.dll function = InitHelperDll, address_out = 0x7ffcb64214d0 True 1
Fn
Get Address c:\windows\system32\wlancfg.dll function = InitHelperDll, address_out = 0x7ffca41c1320 True 1
Fn
Get Address c:\windows\system32\wshelper.dll function = InitHelperDll, address_out = 0x7ffcb6391030 True 1
Fn
Get Address c:\windows\system32\wwancfg.dll function = InitHelperDll, address_out = 0x7ffcaaab11d0 True 1
Fn
Get Address c:\windows\system32\peerdistsh.dll function = InitHelperDll, address_out = 0x7ffca3e91220 True 1
Fn
Get Address c:\windows\system32\mprmsg.dll function = MprmsgGetErrorString, address_out = 0x7ffca4111040 True 1
Fn
System (9)
»
Operation Additional Information Success Count Logfile
Get Cursor x_out = 891, y_out = 514 True 1
Fn
Get Info type = Operating System True 6
Fn
Get Info type = System Directory, result_out = C:\WINDOWS\system32 True 1
Fn
Get Info type = Operating System True 1
Fn
Process #22: wmic.exe
162 0
»
Information Value
ID #22
File Name c:\windows\system32\wbem\wmic.exe
Command Line wmic shadowcopy delete
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:09, Reason: Child Process
Unmonitor End Time: 00:02:11, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0xfc4
Parent PID 0xf50 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FC8
0x FCC
0x FD0
0x FD4
0x FD8
Host Behavior
COM (7)
»
Operation Class Interface Additional Information Success Count Logfile
Create WBEMLocator IWbemLocator cls_context = CLSCTX_INPROC_SERVER True 1
Fn
Create F6D90F12-9C73-11D3-B32E-00C04F990BB4 2933BF95-7B36-11D2-B20E-00C04F983E60 cls_context = CLSCTX_INPROC_SERVER True 1
Fn
Create EB87E1BD-3233-11D2-AEC9-00C04FB68820 EB87E1BC-3233-11D2-AEC9-00C04FB68820 cls_context = CLSCTX_INPROC_SERVER True 1
Fn
Execute WBEMLocator IWbemLocator method_name = ConnectServer, network_resource = root\cli True 1
Fn
Execute WBEMLocator IWbemLocator method_name = ConnectServer, network_resource = root\cli\ms_409 True 1
Fn
Execute WBEMLocator IWbemLocator method_name = ConnectServer, network_resource = \\NQDPDE\ROOT\CIMV2 True 1
Fn
Execute WBEMLocator IWbemServices method_name = ExecQuery, query_language = WQL, query = SELECT * FROM Win32_ShadowCopy False 1
Fn
Registry (5)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging, data = 48 True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging Directory True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Logging Directory, data = 37 True 1
Fn
Read Value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\CIMOM value_name = Log File Max Size, data = 54 True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\wbem\wmic.exe base_address = 0x7ff638960000 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Get Time type = Local Time, time = 2019-05-24 10:27:21 (Local Time) True 1
Fn
Get Info type = System Directory, result_out = C:\WINDOWS\system32 True 1
Fn
Process #25: bcdedit.exe
0 0
»
Information Value
ID #25
File Name c:\windows\system32\bcdedit.exe
Command Line bcdedit /set {default} bootstatuspolicy ignoreallfailures
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:11, Reason: Child Process
Unmonitor End Time: 00:02:12, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xfe8
Parent PID 0xf50 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FEC
0x FF0
Process #26: bcdedit.exe
0 0
»
Information Value
ID #26
File Name c:\windows\system32\bcdedit.exe
Command Line bcdedit /set {default} recoveryenabled no
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:11, Reason: Child Process
Unmonitor End Time: 00:02:12, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xff4
Parent PID 0xf50 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FF8
0x FFC
Process #27: netsh.exe
87 0
»
Information Value
ID #27
File Name c:\windows\system32\netsh.exe
Command Line netsh firewall set opmode mode=disable
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:15, Reason: Child Process
Unmonitor End Time: 00:02:20, Reason: Terminated by Timeout
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0x49c
Parent PID 0xf58 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 458
0x 460
0x 374
0x D08
0x 36C
Host Behavior
File (6)
»
Operation Filename Additional Information Success Count Logfile
Open STD_OUTPUT_HANDLE - True 3
Fn
Write STD_OUTPUT_HANDLE size = 306 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 1
Fn
Data
Registry (22)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Enumerate Values HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Get Key Info HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh - True 1
Fn
Module (49)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-appmodel-runtime-l1-1-0.dll base_address = 0x7ffcbe760000 True 1
Fn
Load IFMON.DLL base_address = 0x7ffcb76b0000 True 1
Fn
Load RASMONTR.DLL base_address = 0x7ffcb6ba0000 True 1
Fn
Load MSVCRT.DLL base_address = 0x7ffcc0bb0000 True 1
Fn
Load C:\WINDOWS\system32\MFC42LOC.DLL base_address = 0x0 False 1
Fn
Load AUTHFWCFG.DLL base_address = 0x7ffcb5d30000 True 1
Fn
Load DHCPCMONITOR.DLL base_address = 0x7ffcb75a0000 True 1
Fn
Load DOT3CFG.DLL base_address = 0x7ffcb6f40000 True 1
Fn
Load FWCFG.DLL base_address = 0x7ffcb5cf0000 True 1
Fn
Load HNETMON.DLL base_address = 0x7ffcb7590000 True 1
Fn
Load NETIOHLP.DLL base_address = 0x7ffcb5cb0000 True 1
Fn
Load NETTRACE.DLL base_address = 0x7ffca7520000 True 1
Fn
Load NSHHTTP.DLL base_address = 0x7ffcb6b90000 True 1
Fn
Load NSHIPSEC.DLL base_address = 0x7ffca7980000 True 1
Fn
Load NSHWFP.DLL base_address = 0x7ffca40f0000 True 1
Fn
Load P2PNETSH.DLL base_address = 0x7ffca40b0000 True 1
Fn
Load RPCNSH.DLL base_address = 0x7ffcb5a60000 True 1
Fn
Load WCNNETSH.DLL base_address = 0x7ffcb4740000 True 1
Fn
Load WHHELPER.DLL base_address = 0x7ffcb19e0000 True 1
Fn
Load WLANCFG.DLL base_address = 0x7ffca4020000 True 1
Fn
Load WSHELPER.DLL base_address = 0x7ffcb13c0000 True 1
Fn
Load WWANCFG.DLL base_address = 0x7ffca7500000 True 1
Fn
Load PEERDISTSH.DLL base_address = 0x7ffca3f20000 True 1
Fn
Load mprmsg.dll base_address = 0x7ffca3f00000 True 1
Fn
Get Handle c:\windows\system32\netsh.exe base_address = 0x7ff6f9ab0000 True 2
Fn
Get Handle c:\windows\system32\msvcrt.dll base_address = 0x7ffcc0bb0000 True 1
Fn
Get Filename - process_name = c:\windows\system32\netsh.exe, file_name_orig = C:\WINDOWS\system32\MFC42u.dll, size = 260 True 1
Fn
Get Address c:\windows\system32\ifmon.dll function = InitHelperDll, address_out = 0x7ffcb76b1310 True 1
Fn
Get Address c:\windows\system32\rasmontr.dll function = InitHelperDll, address_out = 0x7ffcb6bb5850 True 1
Fn
Get Address c:\windows\system32\authfwcfg.dll function = InitHelperDll, address_out = 0x7ffcb5d31430 True 1
Fn
Get Address c:\windows\system32\dhcpcmonitor.dll function = InitHelperDll, address_out = 0x7ffcb75a1610 True 1
Fn
Get Address c:\windows\system32\dot3cfg.dll function = InitHelperDll, address_out = 0x7ffcb6f41100 True 1
Fn
Get Address c:\windows\system32\fwcfg.dll function = InitHelperDll, address_out = 0x7ffcb5cf11f0 True 1
Fn
Get Address c:\windows\system32\hnetmon.dll function = InitHelperDll, address_out = 0x7ffcb7592060 True 1
Fn
Get Address c:\windows\system32\netiohlp.dll function = InitHelperDll, address_out = 0x7ffcb5cc5f80 True 1
Fn
Get Address c:\windows\system32\nettrace.dll function = InitHelperDll, address_out = 0x7ffca75215d0 True 1
Fn
Get Address c:\windows\system32\nshhttp.dll function = InitHelperDll, address_out = 0x7ffcb6b910e0 True 1
Fn
Get Address c:\windows\system32\nshipsec.dll function = InitHelperDll, address_out = 0x7ffca7981250 True 1
Fn
Get Address c:\windows\system32\nshwfp.dll function = InitHelperDll, address_out = 0x7ffca40f10d0 True 1
Fn
Get Address c:\windows\system32\p2pnetsh.dll function = InitHelperDll, address_out = 0x7ffca40b11e0 True 1
Fn
Get Address c:\windows\system32\rpcnsh.dll function = InitHelperDll, address_out = 0x7ffcb5a61010 True 1
Fn
Get Address c:\windows\system32\wcnnetsh.dll function = InitHelperDll, address_out = 0x7ffcb4741680 True 1
Fn
Get Address c:\windows\system32\whhelper.dll function = InitHelperDll, address_out = 0x7ffcb19e14d0 True 1
Fn
Get Address c:\windows\system32\wlancfg.dll function = InitHelperDll, address_out = 0x7ffca4021320 True 1
Fn
Get Address c:\windows\system32\wshelper.dll function = InitHelperDll, address_out = 0x7ffcb13c1030 True 1
Fn
Get Address c:\windows\system32\wwancfg.dll function = InitHelperDll, address_out = 0x7ffca75011d0 True 1
Fn
Get Address c:\windows\system32\peerdistsh.dll function = InitHelperDll, address_out = 0x7ffca3f21220 True 1
Fn
Get Address c:\windows\system32\mprmsg.dll function = MprmsgGetErrorString, address_out = 0x7ffca3f01040 True 1
Fn
System (9)
»
Operation Additional Information Success Count Logfile
Get Cursor x_out = 1359, y_out = 761 True 1
Fn
Get Info type = Operating System True 6
Fn
Get Info type = System Directory, result_out = C:\WINDOWS\system32 True 1
Fn
Get Info type = Operating System True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image