26653834...8dde | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 90/100
Dynamic Analysis Report
Classification: Riskware, Wiper, Trojan, Ransomware

26653834234b4abf4f3c5f90a135ab74e0eb1e089d6be8934a08dbaf03858dde (SHA256)

unlikexpc.exe

Windows Exe (x86-32)

Created at 2018-10-12 00:20:00

Notifications (2/3)

Some extracted files may be missing in the report since the total file extraction size limit was reached during the analysis. You can increase the limit in the configuration settings.

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The operating system was rebooted during the analysis.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x9f8 Analysis Target High (Elevated) unlikexpc.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe" -
#2 0xb58 Child Process High (Elevated) unlikexpc.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe" #1
#3 0xb74 Child Process High (Elevated) cmd.exe "C:\Windows\system32\cmd.exe" #2
#4 0xbcc Child Process High (Elevated) mode.com mode con cp select=1251 #3
#5 0xbd4 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #3
#9 0x7a8 Autostart Medium unlikexpc.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe" -
#10 0x7b0 Autostart Medium unlikexpc.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe" -

Behavior Information - Grouped by Category

Process #1: unlikexpc.exe
1277 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Analysis Target
Unmonitor End Time: 00:01:42, Reason: Self Terminated
Monitor Duration 00:01:03
OS Process Information
»
Information Value
PID 0x9f8
Parent PID 0x568 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 9FC
0x A08
0x A0C
0x A10
0x A1C
0x A20
0x A24
0x A28
0x A2C
0x A30
0x A34
0x A38
0x A3C
0x A40
0x AD0
0x AD4
0x B64
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e0fff Pagefile Backed Memory rw True False False -
pagefile_0x00000000000f0000 0x000f0000 0x000fffff Pagefile Backed Memory rw True False False -
private_0x0000000000100000 0x00100000 0x0010ffff Private Memory - True False False -
private_0x0000000000110000 0x00110000 0x0011ffff Private Memory - True False False -
private_0x0000000000120000 0x00120000 0x0012ffff Private Memory - True False False -
private_0x0000000000130000 0x00130000 0x0016ffff Private Memory rw True False False -
private_0x0000000000170000 0x00170000 0x0017ffff Private Memory - True False False -
private_0x0000000000180000 0x00180000 0x0018ffff Private Memory - True False False -
private_0x0000000000190000 0x00190000 0x00190fff Private Memory rw True False False -
private_0x00000000001a0000 0x001a0000 0x001a0fff Private Memory rw True False False -
private_0x00000000001b0000 0x001b0000 0x001bffff Private Memory - True False False -
private_0x00000000001c0000 0x001c0000 0x001cffff Private Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x0020ffff Private Memory rwx True False False -
private_0x0000000000210000 0x00210000 0x0021ffff Private Memory - True False False -
private_0x0000000000220000 0x00220000 0x0029ffff Private Memory rw True False False -
pagefile_0x00000000002a0000 0x002a0000 0x002b0fff Pagefile Backed Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x002fffff Private Memory rwx True False False -
private_0x0000000000300000 0x00300000 0x0030ffff Private Memory - True False False -
unlikexpc.exe 0x00310000 0x0034dfff Memory Mapped File rwx True True False
pagefile_0x0000000000350000 0x00350000 0x00374fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000380000 0x00380000 0x0039cfff Pagefile Backed Memory rw True False False -
private_0x00000000003a0000 0x003a0000 0x0049ffff Private Memory rw True False False -
mscorrc.dll 0x004a0000 0x00501fff Memory Mapped File r True False False -
private_0x0000000000510000 0x00510000 0x0051ffff Private Memory - True False False -
private_0x0000000000530000 0x00530000 0x0053ffff Private Memory rw True False False -
private_0x0000000000550000 0x00550000 0x0064ffff Private Memory rw True False False -
private_0x0000000000690000 0x00690000 0x006cffff Private Memory rw True False False -
private_0x00000000006d0000 0x006d0000 0x0076ffff Private Memory rw True False False -
private_0x0000000000780000 0x00780000 0x0078ffff Private Memory rw True False False -
pagefile_0x0000000000790000 0x00790000 0x00917fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000920000 0x00920000 0x00aa0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000ab0000 0x00ab0000 0x01eaffff Pagefile Backed Memory r True False False -
private_0x0000000001eb0000 0x01eb0000 0x01f7ffff Private Memory rw True False False -
private_0x0000000001eb0000 0x01eb0000 0x01ebffff Private Memory - True False False -
private_0x0000000001ef0000 0x01ef0000 0x01efffff Private Memory - True False False -
private_0x0000000001f40000 0x01f40000 0x01f7ffff Private Memory rw True False False -
private_0x0000000001f80000 0x01f80000 0x01fbffff Private Memory rw True False False -
private_0x0000000001fd0000 0x01fd0000 0x0200ffff Private Memory rw True False False -
private_0x0000000002020000 0x02020000 0x0211ffff Private Memory rw True False False -
private_0x0000000002120000 0x02120000 0x0411ffff Private Memory rw True False False -
private_0x0000000004140000 0x04140000 0x0417ffff Private Memory rw True False False -
private_0x00000000041e0000 0x041e0000 0x042dffff Private Memory rw True False False -
private_0x0000000004310000 0x04310000 0x0440ffff Private Memory rw True False False -
sortdefault.nls 0x04410000 0x046defff Memory Mapped File r False False False -
pagefile_0x00000000046e0000 0x046e0000 0x047befff Pagefile Backed Memory r True False False -
private_0x00000000047c0000 0x047c0000 0x047fffff Private Memory rw True False False -
private_0x0000000004810000 0x04810000 0x0481ffff Private Memory - True False False -
private_0x0000000004820000 0x04820000 0x0491ffff Private Memory rw True False False -
private_0x0000000004970000 0x04970000 0x049affff Private Memory rwx True False False -
sortdefault.nlp 0x049b0000 0x04c81fff Memory Mapped File r False False False -
private_0x0000000004cb0000 0x04cb0000 0x04ceffff Private Memory rw True False False -
private_0x0000000004d00000 0x04d00000 0x04d0ffff Private Memory - True False False -
private_0x0000000004da0000 0x04da0000 0x04ddffff Private Memory rw True False False -
private_0x0000000004eb0000 0x04eb0000 0x04faffff Private Memory rw True False False -
private_0x0000000005050000 0x05050000 0x0514ffff Private Memory rw True False False -
system.windows.forms.ni.dll 0x710c0000 0x71d17fff Memory Mapped File rwx True False False -
system.core.ni.dll 0x71d20000 0x72435fff Memory Mapped File rwx True False False -
mscorlib.ni.dll 0x72440000 0x7366afff Memory Mapped File rwx True False False -
system.ni.dll 0x736d0000 0x7407cfff Memory Mapped File rwx True False False -
system.drawing.ni.dll 0x746a0000 0x7482cfff Memory Mapped File rwx True False False -
rsaenh.dll 0x74830000 0x7486afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74870000 0x74885fff Memory Mapped File rwx False False False -
clr.dll 0x74890000 0x74f37fff Memory Mapped File rwx True False False -
uxtheme.dll 0x74f60000 0x74fdffff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x750a0000 0x750adfff Memory Mapped File rwx False False False -
nlssorting.dll 0x750b0000 0x750c2fff Memory Mapped File rwx True False False -
microsoft.visualbasic.ni.dll 0x750d0000 0x7529afff Memory Mapped File rwx True False False -
clrjit.dll 0x752a0000 0x7531cfff Memory Mapped File rwx True False False -
msvcr120_clr0400.dll 0x75320000 0x75414fff Memory Mapped File rwx False False False -
version.dll 0x75420000 0x75428fff Memory Mapped File rwx False False False -
mscoreei.dll 0x75430000 0x754a7fff Memory Mapped File rwx True False False -
mscoree.dll 0x754b0000 0x754f9fff Memory Mapped File rwx True False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
psapi.dll 0x75a60000 0x75a64fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efa4000 0x7efa4000 0x7efa6fff Private Memory rw True False False -
private_0x000000007efa7000 0x7efa7000 0x7efa9fff Private Memory rw True False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (6)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe.config type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe type = file_type True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe type = size, size_out = 0 True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe size = 319047, size_out = 319047 True 1
Fn
Data
Registry (3)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\SYSTEM\CurrentControlSet\Enum\SCSI\Disk&en_VMware_ &Prod_VMware_Virtual_S - False 1
Fn
Open Key HKEY_CURRENT_USER\SYSTEM\CurrentControlSet\Control\VirtualDeviceDrivers - False 1
Fn
Open Key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Virtual Machine - False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe os_pid = 0xb58, creation_flags = CREATE_SUSPENDED, show_window = SW_HIDE True 1
Fn
Thread (2)
»
Operation Process Additional Information Success Count Logfile
Get Context c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe os_tid = 0x9fc True 1
Fn
Set Context c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe os_tid = 0x9fc True 1
Fn
Memory (7)
»
Operation Process Additional Information Success Count Logfile
Allocate C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x400000, allocation_type = MEM_COMMIT, MEM_RESERVE, protection = PAGE_EXECUTE_READWRITE, size = 102400 True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x7efde008, size = 4 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x400000, size = 1024 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x401000, size = 40448 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x40b000, size = 10240 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x40e000, size = 43008 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe address = 0x7efde008, size = 4 True 1
Fn
Data
Module (1193)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\ntdll.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SYSTEM32\MSCOREE.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNEL32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNELBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ADVAPI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\msvcrt.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\sechost.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\RPCRT4.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SspiCli.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\CRYPTBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SHLWAPI.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\GDI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USER32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\LPK.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USP10.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\IMM32.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\MSCTF.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\VERSION.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\MSVCR120_CLR0400.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\b7a12c4c0032847fcc6b9c710460456f\mscorlib.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ole32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\uxtheme.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\OLEAUT32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System\500ffa28b327e171fe664023003e947e\System.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\386fde9190d499d6645df8b90eb76242\System.Core.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\cfbddeb6e93e8f421b92229b20e51233\Microsoft.VisualBasic.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\CRYPTSP.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\rsaenh.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\psapi.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\ntdll.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SYSTEM32\MSCOREE.DLL, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNEL32.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNELBASE.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ADVAPI32.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\msvcrt.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\sechost.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\RPCRT4.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SspiCli.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\CRYPTBASE.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SHLWAPI.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\GDI32.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USER32.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\LPK.dll, size = 2048 True 8
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USP10.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\IMM32.DLL, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\MSCTF.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\VERSION.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\MSVCR120_CLR0400.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\b7a12c4c0032847fcc6b9c710460456f\mscorlib.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ole32.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\uxtheme.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\OLEAUT32.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System\500ffa28b327e171fe664023003e947e\System.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\386fde9190d499d6645df8b90eb76242\System.Core.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\cfbddeb6e93e8f421b92229b20e51233\Microsoft.VisualBasic.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\CRYPTSP.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\rsaenh.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\psapi.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\553c0312fdf5a5449f3649f0515e70fb\System.Drawing.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\7a6894982f35a1d75ec73d447c583da2\System.Windows.Forms.ni.dll, size = 2048 True 7
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\ntdll.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SYSTEM32\MSCOREE.DLL, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNEL32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNELBASE.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ADVAPI32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\msvcrt.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\sechost.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\RPCRT4.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SspiCli.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\CRYPTBASE.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SHLWAPI.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\GDI32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USER32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\LPK.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USP10.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\IMM32.DLL, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\MSCTF.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\VERSION.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\MSVCR120_CLR0400.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\b7a12c4c0032847fcc6b9c710460456f\mscorlib.ni.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ole32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\uxtheme.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\OLEAUT32.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System\500ffa28b327e171fe664023003e947e\System.ni.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\386fde9190d499d6645df8b90eb76242\System.Core.ni.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\cfbddeb6e93e8f421b92229b20e51233\Microsoft.VisualBasic.ni.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\CRYPTSP.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\system32\rsaenh.dll, size = 2048 True 25
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\psapi.dll, size = 2048 True 22
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\553c0312fdf5a5449f3649f0515e70fb\System.Drawing.ni.dll, size = 2048 True 22
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\7a6894982f35a1d75ec73d447c583da2\System.Windows.Forms.ni.dll, size = 2048 True 22
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeDebugPrivilege, luid = 20 True 1
Fn
System (27)
»
Operation Additional Information Success Count Logfile
Sleep duration = 2000 milliseconds (2.000 seconds) True 14
Fn
Sleep duration = -1 (infinite) True 1
Fn
Sleep duration = 20 milliseconds (0.020 seconds) True 10
Fn
Get Info type = SYSTEM_PROCESS_INFORMATION True 2
Fn
Process #2: unlikexpc.exe
10174 0
»
Information Value
ID #2
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:36, Reason: Child Process
Unmonitor End Time: 00:02:07, Reason: Self Terminated
Monitor Duration 00:00:31
OS Process Information
»
Information Value
PID 0xb58
Parent PID 0x9f8 (c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x B5C
0x B70
0x B7C
0x B80
0x B84
0x B88
0x B8C
0x B98
0x B9C
0x BA0
0x BA4
0x BA8
0x BAC
0x BB0
0x BB4
0x BB8
0x BBC
0x BC8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
imm32.dll 0x00020000 0x0003dfff Memory Mapped File r False False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
private_0x0000000000070000 0x00070000 0x0007ffff Private Memory rw True False False -
pagefile_0x0000000000070000 0x00070000 0x00077fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000070000 0x00070000 0x00076fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000080000 0x00080000 0x00087fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000080000 0x00080000 0x00081fff Pagefile Backed Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0009ffff Private Memory rw True False False -
pagefile_0x0000000000090000 0x00090000 0x00097fff Pagefile Backed Memory rw True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a7fff Pagefile Backed Memory rw True False False -
private_0x00000000000d0000 0x000d0000 0x0010ffff Private Memory rw True False False -
private_0x0000000000170000 0x00170000 0x0026ffff Private Memory rw True False False -
locale.nls 0x00270000 0x002d6fff Memory Mapped File r False False False -
unlikexpc.exe 0x00310000 0x0034dfff Memory Mapped File rwx True True False
private_0x0000000000350000 0x00350000 0x0038ffff Private Memory rw True False False -
private_0x0000000000390000 0x00390000 0x003cffff Private Memory rw True False False -
private_0x0000000000400000 0x00400000 0x00418fff Private Memory rwx True False False -
private_0x0000000000420000 0x00420000 0x0058ffff Private Memory rw True False False -
private_0x0000000000420000 0x00420000 0x0052ffff Private Memory rw True False False -
private_0x0000000000420000 0x00420000 0x0045ffff Private Memory rw True False False -
private_0x0000000000460000 0x00460000 0x0049ffff Private Memory rw True False False -
private_0x00000000004a0000 0x004a0000 0x004dffff Private Memory rw True False False -
private_0x00000000004f0000 0x004f0000 0x0052ffff Private Memory rw True False False -
private_0x0000000000530000 0x00530000 0x0056ffff Private Memory rw True False False -
private_0x0000000000580000 0x00580000 0x0058ffff Private Memory rw True False False -
private_0x00000000005b0000 0x005b0000 0x0062ffff Private Memory rw True False False -
pagefile_0x0000000000630000 0x00630000 0x007b7fff Pagefile Backed Memory r True False False -
private_0x00000000007c0000 0x007c0000 0x008bffff Private Memory rw True False False -
pagefile_0x00000000008c0000 0x008c0000 0x00a40fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a50000 0x00a50000 0x01e4ffff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01e50000 0x0211efff Memory Mapped File r False False False -
private_0x0000000002120000 0x02120000 0x0215ffff Private Memory rw True False False -
private_0x00000000021a0000 0x021a0000 0x021dffff Private Memory rw True False False -
private_0x00000000021b0000 0x021b0000 0x021effff Private Memory rw True False False -
private_0x0000000002200000 0x02200000 0x022fffff Private Memory rw True False False -
private_0x0000000002300000 0x02300000 0x02400fff Private Memory rw True False False -
private_0x0000000002320000 0x02320000 0x0235ffff Private Memory rw True False False -
private_0x0000000002380000 0x02380000 0x0247ffff Private Memory rw True False False -
private_0x00000000024a0000 0x024a0000 0x024dffff Private Memory rw True False False -
private_0x00000000024e0000 0x024e0000 0x025dffff Private Memory rw True False False -
private_0x00000000025e0000 0x025e0000 0x026dffff Private Memory rw True False False -
private_0x0000000002600000 0x02600000 0x026fffff Private Memory rw True False False -
private_0x0000000002710000 0x02710000 0x0280ffff Private Memory rw True False False -
private_0x0000000002830000 0x02830000 0x0292ffff Private Memory rw True False False -
private_0x0000000002980000 0x02980000 0x02a7ffff Private Memory rw True False False -
pagefile_0x0000000002a80000 0x02a80000 0x02e72fff Pagefile Backed Memory r True False False -
private_0x0000000002ea0000 0x02ea0000 0x02edffff Private Memory rw True False False -
private_0x0000000002ee0000 0x02ee0000 0x02f1ffff Private Memory rw True False False -
private_0x0000000002f50000 0x02f50000 0x02f8ffff Private Memory rw True False False -
private_0x0000000002fb0000 0x02fb0000 0x030affff Private Memory rw True False False -
private_0x00000000030b0000 0x030b0000 0x03130fff Private Memory rw True False False -
private_0x0000000003170000 0x03170000 0x0326ffff Private Memory rw True False False -
private_0x0000000003330000 0x03330000 0x0342ffff Private Memory rw True False False -
private_0x0000000003450000 0x03450000 0x0354ffff Private Memory rw True False False -
private_0x0000000003570000 0x03570000 0x035affff Private Memory rw True False False -
private_0x00000000035d0000 0x035d0000 0x036cffff Private Memory rw True False False -
private_0x00000000036d0000 0x036d0000 0x037cffff Private Memory rw True False False -
private_0x0000000003820000 0x03820000 0x0391ffff Private Memory rw True False False -
private_0x0000000003920000 0x03920000 0x0395ffff Private Memory rw True False False -
private_0x0000000003960000 0x03960000 0x03a60fff Private Memory rw True False False -
private_0x0000000003a70000 0x03a70000 0x03aaffff Private Memory rw True False False -
private_0x0000000003ae0000 0x03ae0000 0x03bdffff Private Memory rw True False False -
private_0x0000000003be0000 0x03be0000 0x03ce0fff Private Memory rw True False False -
private_0x0000000003cf0000 0x03cf0000 0x03df0fff Private Memory rw True False False -
private_0x0000000003e00000 0x03e00000 0x03efffff Private Memory rw True False False -
private_0x0000000003f00000 0x03f00000 0x04000fff Private Memory rw True False False -
private_0x0000000004010000 0x04010000 0x04110fff Private Memory rw True False False -
private_0x0000000004120000 0x04120000 0x04220fff Private Memory rw True False False -
private_0x0000000004230000 0x04230000 0x04330fff Private Memory rw True False False -
private_0x0000000004340000 0x04340000 0x04440fff Private Memory rw True False False -
private_0x0000000004450000 0x04450000 0x0464ffff Private Memory rw True False False -
private_0x0000000004650000 0x04650000 0x04750fff Private Memory rw True False False -
private_0x0000000004820000 0x04820000 0x0491ffff Private Memory rw True False False -
private_0x0000000004920000 0x04920000 0x04a20fff Private Memory rw True False False -
mpr.dll 0x74680000 0x74691fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
browcli.dll 0x75430000 0x7543cfff Memory Mapped File rwx False False False -
netutils.dll 0x75440000 0x75448fff Memory Mapped File rwx False False False -
cscapi.dll 0x75450000 0x7545afff Memory Mapped File rwx False False False -
wkscli.dll 0x75460000 0x7546efff Memory Mapped File rwx False False False -
davhlpr.dll 0x75470000 0x75477fff Memory Mapped File rwx False False False -
davclnt.dll 0x75480000 0x75496fff Memory Mapped File rwx False False False -
ntlanman.dll 0x754a0000 0x754b3fff Memory Mapped File rwx False False False -
winsta.dll 0x754c0000 0x754e8fff Memory Mapped File rwx False False False -
drprov.dll 0x754f0000 0x754f7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
shell32.dll 0x76900000 0x77549fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007ef86000 0x7ef86000 0x7ef88fff Private Memory rw True False False -
private_0x000000007ef89000 0x7ef89000 0x7ef8bfff Private Memory rw True False False -
private_0x000000007ef8c000 0x7ef8c000 0x7ef8efff Private Memory rw True False False -
private_0x000000007ef8f000 0x7ef8f000 0x7ef91fff Private Memory rw True False False -
private_0x000000007ef92000 0x7ef92000 0x7ef94fff Private Memory rw True False False -
private_0x000000007ef95000 0x7ef95000 0x7ef97fff Private Memory rw True False False -
private_0x000000007ef98000 0x7ef98000 0x7ef9afff Private Memory rw True False False -
private_0x000000007ef9b000 0x7ef9b000 0x7ef9dfff Private Memory rw True False False -
private_0x000000007ef9e000 0x7ef9e000 0x7efa0fff Private Memory rw True False False -
private_0x000000007efa1000 0x7efa1000 0x7efa3fff Private Memory rw True False False -
private_0x000000007efa4000 0x7efa4000 0x7efa6fff Private Memory rw True False False -
private_0x000000007efa7000 0x7efa7000 0x7efa9fff Private Memory rw True False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Injection Information
»
Injection Type Source Process Source Os Thread ID Information Success Count Logfile
Modify Memory #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc address = 0x400000, size = 1024 True 1
Fn
Data
Modify Memory #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc address = 0x401000, size = 40448 True 1
Fn
Data
Modify Memory #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc address = 0x40b000, size = 10240 True 1
Fn
Data
Modify Memory #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc address = 0x40e000, size = 43008 True 1
Fn
Data
Modify Memory #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc address = 0x7efde008, size = 4 True 1
Fn
Data
Modify Control Flow #1: c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe 0x9fc os_tid = 0xb5c, address = 0x0 True 1
Fn
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe 311.57 KB MD5: 53e8f7449cca89d73c81702f7e147f01
SHA1: 6301205516bbc48949f7eb494adc538030e447d5
SHA256: 26653834234b4abf4f3c5f90a135ab74e0eb1e089d6be8934a08dbaf03858dde
SSDeep: 6144:MTyESYwdhGI8r1Znlt9SEqIZGJj2e034RpH+/6HwDotgCiOY0A+Jt:MmrYwrGXrXlzvqIZG52e7H21Ci3B+/
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.76 KB MD5: 7c8f8f919a4a9abe8e32dbdf732f5677
SHA1: 5288d04c1a38f2cec0faefd2c22394d799d41711
SHA256: 2e8db91cbecfed9668414d6c2c21a632b8ac43d70af3da20e9fd9ffa31598620
SSDeep: 48:16YHCllIuU724X1QIKNDQuQxUCjyhc0zXPxd6TetY5oD:16TI/SEuQpCzOUGS
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 4.42 KB MD5: bc2c00b71b7ca19745b103ac30813980
SHA1: 756a183bfd89b3ce4d931d59f892c7d5f6bdb1b6
SHA256: 0205ea329786559802beac51e877e3d309c30fafc89aec0dea837aac0245cd36
SSDeep: 96:w0ucfDVMcmb46WG+ShxARAH3Qm/YzQGhsvHTqJetHMFHVoqtxVnGL/VLm:wDwvmb4/Rm3Qm/YEGhOTkFHzR0C
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.80 KB MD5: fa9e96d878a1115fd2c06ea1ff0fccfb
SHA1: 4442c35dd176903c2c235afb577e1ee620d953ab
SHA256: 8aad006d8eee4c980edb426ccaa612790fd6ea41c681578509c738a0beff380f
SSDeep: 48:HheXA37+nTlcb26n2KeSSIekPSJ8Pjp5ot:BqASlcb26n2ZTW3PjPo
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.07 KB MD5: fdbabe84af30feea5c03a4940d69cbeb
SHA1: 8244f494e7bb6ba20249dbbc02bcd4cd5893d7a1
SHA256: d03536c5cbd4648f0dcc2732776f59001b5caf272a5ff3edc06994b4461bdda3
SSDeep: 48:I6u2dPNouafWuGi3PF2Y2UDEpTKxmcnCYPZ1LZ6e9g+D5ot:I69louafPL3F2U44xmSjPPtg+Fo
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 4.33 KB MD5: 7412ea6ddba3b60acfc8bce992611fde
SHA1: 45098ba517b63468a5cede64b788ea62fca903fc
SHA256: 357dc4ddf560cd9bff8ec5ebdc5f20993db26c98c554a84c3e1fa784cb77815f
SSDeep: 96:/zmb2qixWljNW4MHeAU2H6MMmyOK4GwSnGYq82v4uVMJg+Po:/1hWl44M+AFHj8OKFn28tuVIw
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 3.54 MB MD5: 8a4311bbd6a64f8cd6cbda64ab22be52
SHA1: 6bc168eb3e4262ff60e84879dcc7a78f5d6e664e
SHA256: 1110c6a261a02abb2ce3160a0b23b76d4492fc9a35ae2e2e90a08b1efb8d2fa5
SSDeep: 49152:AeFNMMFrwnbddIOxFOSOwPFhbYRjfIDPHLoBTv5oJBB47q5Fqci0m9yrPZHT:zDMUwxyODPFhbY12HLodiF4+5ri0ZBHT
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.14 KB MD5: 777ccafe3c42f2ea662be88d603ce3c2
SHA1: 5a516d9401342bd4d529e2751608a9a9623e35ca
SHA256: 669ad6f79697abf93c2b12a8f5dc7760425f188871c4f02b972b11a95ba5c53b
SSDeep: 24:bwFSd8y9hd5Pwe1Yt5rG+ypHDK9fEPSgGEsCv8i5LeY0i5DZ8y53WMQF:sFLKd5PtmfEpsCdLetAj5oF
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.60 KB MD5: bfa31dda0d4883b91c34cc65f2f253db
SHA1: beebb3c70df6d28445a35f2358219968e7d47b1c
SHA256: e20ae0b7ba7c5e394c1e33ee8ada676eb46d10b35e5f401efe782562c9418e3d
SSDeep: 48:aHZrALXm+/dxzYhp4GIq9Y04gRS1etCi5oR:QOdp8yzq9YYZCkE
False
C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu 0.37 KB MD5: 89e8afb37a183f7b7d63fe53a31f7736
SHA1: 4e38026499388f54623da6b2471d5338a303018c
SHA256: 2ff70778365939554cdbba5ea5a2ed58f4bc18a25ea6f6e6294930da30b91e64
SSDeep: 6:8Ur7SIrxz1S1ykr6tjR+dl0LMp6WCZ0yReKKtOy5QnoZ7fPIm7vI0+3Z:FS1PNd9gv0SeKK8y53WMv23Z
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: 643dac10c3648e7ebc729756fb716328
SHA1: cb2fea61659f7bc3da529fecb86d7be8091811ce
SHA256: 4f1aa6513912ed230e656753ad6066801a914270be903b99f27085210c35bde2
SSDeep: 48:Er6BOA8iRadEaQ9SpdA8tnjj8aEZmo2+w5ot:zBOAViQexjDEZmo2++o
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 6b078cbccbab0d5edeaa1d85f11ba58a
SHA1: 66820f091ea72f244d2d2019748cbda0b7b9702d
SHA256: 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774
SSDeep: 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.80 KB MD5: f739e83f799b22f2f3128273b38709de
SHA1: 8fdd23464cac38442c0309a694f5e8bfe6d654e9
SHA256: e731850e3ba37f270efec05389d10abdbd809dae1ca9b10587c8f54a75b32d32
SSDeep: 48:Z5mN3yc3UKbUHAGNHZGkQkaNKUDRg2T8jZz6EmPtumimD3fAoHuRnP7t5ot:uymbUdNHXMKcRUjULP6mD3frHulP7Do
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 42ac6eff5aa1dad153cb32ec3d616e43
SHA1: 8d8693b1d4aa27f2f48345e6f2e760c5f205d163
SHA256: b8984acb419b90aab0f7fd9addaa90b10847e75aeaabfde74fc133085adf3455
SSDeep: 196608:Yu6eDsIwHBL4B9lCzT2bOgcDuihGYrLpVUBJ/7HAFGtNy6aMhnRTU+:WqsIwHNB26gVE7e/7JNMM5RTU+
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[Darknes@420blaze.it].waifu 8.94 KB MD5: 580df3e2dcf9c20b7aebd7440b71daff
SHA1: 487d9884ef08a8dd68b5e56a185d1412c4fd78a7
SHA256: f3d3bc9a29a3e38ab70ff168d1ead6df1b59e5b60deeeaf54581cf749bddf05b
SSDeep: 192:YKu4+n0p28jIr4iq7IWc4+8jEUpjuVWBFoP8FlOyy5nEOn4:px+0p2eIrrWc4+GEwiVfPIONds
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 6.51 KB MD5: 7db60d7050494dfdd313660a508b75f8
SHA1: eba313abbb7e1db6c7c6aab6c8912a924e58712d
SHA256: 10aacc18f8765f3474ddb94736eb5eddfb2f7b54624c433f6b36350989dca147
SSDeep: 96:9YH5aEWCiAC1iTKr6zrMEXI73UUcqEvF5qgZ42dYNjilaE7g4E/Q:9YZmCpUiTkTEMi3jqgPCNjil37g4EY
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 853.75 KB MD5: ef5c4341f31dea2c9fdc204e943d3a89
SHA1: b8ac27229fd6612020ab6f7351dc11410ae1d2fc
SHA256: d1a409b11ea45f9d59fa569fd185f599ccead97edefab9e28cf0c29b3f7ee368
SSDeep: 24576:oKqZN9h/lVsd1UPOcYRgMXIPD8YW2n2AaRykh/7VTpS:EzNVsoXLM4P7W2f/C7VTE
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 5.67 KB MD5: 8cd1835f5f544d58cf8eef2aa69ec0e4
SHA1: f6697d465f9b3bb27779e04e1085ffbb36270eb7
SHA256: c995fe1753442cb948a6e9841ff41786745f2b4d1a6c835f8a0b9512f0c2fa5b
SSDeep: 96:DmVKdBdUXK6g1xYbtZkMPfMSYRUzX7+ORKoNJnDr3Q:DJdgX7wu/kMPY6D7+OJNZfA
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 9.37 KB MD5: 51fa8f1cd6f63f1558fbdbde57843fef
SHA1: 3be11793928d9c6231155d3fcf81425701332429
SHA256: ff59f249c9057fb7dd3a9ee0fef00eeda103699040f055a8ec3fe45dccc33c95
SSDeep: 192:vVObEl292ewN17TLgdz5y2xoK1/3S4IihPf5qGqnkvios+USbQHqiP1PWy2nrVu3:dsEI9Na1TgdzI21P9B19vioXCqiP1PWA
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.55 KB MD5: 93bb4e9eb469f3339a83ff2272682693
SHA1: 675c21f5d3261f6bd96183a115e0c109611f27a8
SHA256: e30030760a17a090796fd2bd523578195f5b4ba3ba9b3314fbf5ef9d58976946
SSDeep: 24:WJ2r+32ViaheIItdMc4s/V6bIqtDuzM/gPzYeXR0qB8y53WMQt:aGVdWnMcL/V6bIqFrkY8+q5ot
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu 860.74 KB MD5: 8cbd62c5477d4ca3a67770886eabeb30
SHA1: 5ad3251c12fb7797b1e572cac6fca025971fdbb6
SHA256: c7b63875962f607ff0a0d4e469a03b797fc702f678acbe21fd808009ee94dab5
SSDeep: 24576:DhCxjEh9F9R0QeGiXaF08Tme7bEFkAfsMf+q:IGz0QpiO0JMciW+q
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.56 KB MD5: 811cc442b27d79adc9d8b63f6826164a
SHA1: c4cfcea205e1b0005748bd56c0d8a62bfef55a8a
SHA256: 90166469064cd29cef429bec3af048202903e0c4ddefe60e8c43ba34a17f501d
SSDeep: 48:froSJKMZckzLHJ5t/Rco4I32jH1+IE5oF:froAckzLHJLZcocV+NQ
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.15 MB MD5: 376209c962d09bddf6047a0d88e88c18
SHA1: cf60f7fc0cbc219f3c520ca3e43c8566e32f9d7e
SHA256: b783051dba5aec4a7c4c712eb3a0cfc71587404cf438ab496b90b13324b1924f
SSDeep: 49152:zDxL8QBonTex4S120ytJyd2kZD6b9LdBHeA:zR89K1r6VLHz
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[Darknes@420blaze.it].waifu 26.79 KB MD5: 8125fc6883925533768fb66bc121ab90
SHA1: 65c15905dd8f0430ce83c1264c6d3361a3cdec2c
SHA256: 9c888a34a6722cacd3301f75716b8685d1f45ea1fa9d764e18ea82ed012ce470
SSDeep: 768:s76RqwaAu5/YzlmMI37y3uY0E80NsFV3Efq36Zt6JsBQg:s76cwkQlmM6Wdy7sAjGBQg
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 8.76 KB MD5: caab1cd4a6996156152cb90dfc22e4a3
SHA1: b3be5ffcb80892b314a1fb173bde3ae7fa9b59a9
SHA256: d76e8024551e0080413722559d5f845f12c1f1eca2a73e473184726635454e38
SSDeep: 192:r5DpTiA7YRmqhMrLwyw4gfe5T87oSQwY7+I1jB5cQZaHW5o:rzijmqCrLdtVDzJa2K
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 26.54 KB MD5: 85efca235a2d62004fc98ecba8508d1d
SHA1: 30d918bab80b2a71df6fccad681a4d183c4e49a1
SHA256: 64e68aaa4d9773f643a727d71e1ff143d4c45b7aa9e6935536107495c09fea83
SSDeep: 768:i66pni8k/O6j9CCdEw45Sc9McPHKP/TnJVb+A4oB+J:i6Ui8k/O6j9CAdiV9MoqP/TJViA4x
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.44 KB MD5: 593533ba79e69080c318e105e6d75080
SHA1: 2f8763f81554df2c80062fa39d88169c0c8e5ce5
SHA256: a10348a8e1ea96addf33ab259f4e407c14a33cd90fe2d829632ad7588b22482a
SSDeep: 24:DPFGTu7ykqMwT6oqjRmx1LU8SC5OEePfSz2E0gNXwj5HkQ1R0nx8y53WMQR:DPUyqHDqj21LzlqI05jVF1+nb5oR
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[Darknes@420blaze.it].waifu 1.88 KB MD5: ed329a9fb0fb3a9e45941036aacc104a
SHA1: 1bb09e23827f8af109b1c3821e25b1058997f600
SHA256: b1e3725dceea6f8bcc736955bbd8d5e852d5908716ede4f194e9d9616a9c9713
SSDeep: 48:1vh2BLaxky03SFJhzSVIPpkNUlg6TEKWQwZOfoupkpkC5of:Zh2Mx8SFmIPpkNQI7QwZGotkE2
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: f00a65b8c308efb57113866ed029856c
SHA1: 020875ffb3f19fac9b5a5a41e4d0b7a8c7f977aa
SHA256: 1ac0fe5b04dabee0f108b77b411eae6dd5d2959d22956ad1a19ac5948d84b6cd
SSDeep: 48:hofKfA91zBAwJYlBU33J0cuTC6PtW91vr/B5ot:S0i1zlJ+W3icuDPtW9xr/Ho
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: f638f7a384c2d857ca38d78d07b6d2a8
SHA1: ef0206a6cbad889e6fa09591e486d893962acc06
SHA256: 98036d8a79446c2f9d7e7a4483aac46597ede8feacba10adcfe835a1cb2cf2be
SSDeep: 48:wdcho5l7xsssge+MNvwJ+pP1gJxsHafz7IXJtfx91PRqRNetT5oD/:4cho5ZCpD+inpPCcan8bfH1PRqsVK/
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: cb6a9a762a9e7f9db290e3d2fb59661c
SHA1: 4c1bb4ec31c5183098a950e065562c4f32afe178
SHA256: d5f0d85da3563d3b3e3394d25c94e434559e7bcfb150e64cd50b5006a14d4cc7
SSDeep: 24:WlTnXogwXTN7u1ytgUwfNQO3hCo3fUNra7qAy2P+h/izVVOooLhKeY058y53WMQv:+TX5edobwFIUra7qAyaXIKetD5ov
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[Darknes@420blaze.it].waifu 582.61 KB MD5: bc65ca1f4d0ca9fa65f657849155503c
SHA1: 2c1fba9f112f831282ccb6413432c881e89a7ce9
SHA256: 822f46430978beaafec485079085beaab94db3eb36420045513795d2194da76b
SSDeep: 12288:DO3qt7ZBz3tGaYF/BzvVFD8+RQd/e0dXyfcRdHPATxwb2XbbKga:DaqttZPchVF5RiG00GdHIimbKga
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.73 MB MD5: 5e6deb5d45c562d4c6c7d8b2536bd7e1
SHA1: 774d4d5288f3fba790b5f58c1f33492eaea0b788
SHA256: a756e91569ea255dda72e8540ffdb1e4074a1f28943f4cab78622885cc0130a7
SSDeep: 49152:5vlLsUloDoZmcLaSt20yrujThvLf2AdLWGEixooaH8:5xslDoHDVbWGrGlc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.65 KB MD5: 1280542c9e87d751b2b192ce3eb77b7c
SHA1: 714639fe1ff5f83ad28a155daabc182a32eab357
SHA256: 2ad47317fce8f56517426124c5a41d77923f2ccae138ac6ad8e049173cc2c221
SSDeep: 48:VLLlAluikWH+UoovsWrn8VK468bn0pTT45IWoFwfQSklSE6dKg+xe5ot:VLq9kWXoMsW4VKQ0pTE5Ifi44pdKg+x7
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 3.36 KB MD5: 46acf8883481be6ab3505d36a6e45e8e
SHA1: c1bd55d4e5efdfc8bd08675267b226f261d4cdee
SHA256: 7754799823cc83ae8cf2c40bc3647c76bb3060155d34376341b37c9cb965e3e2
SSDeep: 48:voIXLMiuf4KqDiNdy4FVGiLpIhijXXhbemqbqakI7qHve0imU6eTFT7et8i45ov:dXL5ugK1dP9I0jhb0x17qHGQTexc8xm
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.54 KB MD5: 7188e007f61aead3cecfcd5b2a87ef89
SHA1: e2b9618c36528f661fb307fa94be9e6ffff4721c
SHA256: e7487fefb31e8cc654a7a00fba406867ddca50bdeb0648c0aeb552a6aca1ffd2
SSDeep: 48:ghlVny3Qb96kdZohj3cxyhv7yHfrITz0F4/hYvuJy+zeNSlxNF8cmiPe3agSjVEO:ASAb9bdZ+L7SrITzpavuJy+eYxIcmiPH
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 2fb10a322517f7cbfb3a6cfe3f7ec571
SHA1: f50dbea0bf05e4a4f73abb265fef52fa43db4e07
SHA256: 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4
SSDeep: 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.81 KB MD5: f186ee7bc05f4a5e2179ce35f4664f96
SHA1: 0b824e8ce782f8b9c1df02fa6f1b8712939c67ed
SHA256: 800ee42e5fe94c6428a4a442a88a1f59c077c0b7cf90ae46f21fb9196edca307
SSDeep: 24:9Img12uDtMDIx5kMZ5KJS0bLTxOpGlZP0JO/HP1VaU4ANLxMs2yzeY0938y53WMu:9Fgx8GVvqZPmydVAAoqet9J5ov
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.03 KB MD5: 68cc53c2a43a853820a9aada2cb104d3
SHA1: 922abb69438835ab79abd1d22094b201099d956c
SHA256: 85f879dbb68311449a5b2ee3b6242601d14aedea79513653d5b07f2e1efdb28a
SSDeep: 24:wboYWGsOemqqCFsxizIw8XPvIcwazLvcNrR0N888y53WMQD:w5WGszmtCFsxipknbzwt+J5oD
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[Darknes@420blaze.it].waifu 38.34 KB MD5: 88da6c33e7d76a8444f06beff7ceaa39
SHA1: 6a926c2fc59c39dbfb9230c33a6b7864eed371e9
SHA256: 68715eb824db5e854ccaf9695888b2c264bbbebbe29f3b8b0a5dd5c13c95a3ae
SSDeep: 768:zfXKDFqSLgc8q5u3tfNpTxFqsY8j6b7/4/exF2YCHDZkvBg:zfKBVca5u3JNpxFqFVb0/EF279kvS
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.65 KB MD5: 332c1c16127d98733b1b8847b959aeff
SHA1: d147ef25e0223ecf4cb762185d2fb28f013bc32f
SHA256: c3f6617312f0347671b10c817f5ecbe850c18f1641baef5e9e80ffa202f1b084
SSDeep: 48:WhXUioobLPhAa2L83wOsYp60gTicVmPB5ot:W9UiXbLPEL83fm0vcVmPHo
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[Darknes@420blaze.it].waifu 65.85 KB MD5: ded5beac633c608ebfcfa2fa8c5f1eec
SHA1: 19c8accc516f2c6724ac0c4c318d5fb069039051
SHA256: 0e8f003b6f4b41d8f6b206e811a29429d5494a7f75a55ad045277e6da1f4f553
SSDeep: 1536:9ES0d0n+Ij3q6fjNl6rJ4jvDfA5kFMrFKkbshIjypsGZV8/6:60nPTDNl828WFo5shWyawV8/6
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 16.70 KB MD5: eeca8ab681ea6ae2db0e9d2668e42d82
SHA1: bb5341a6c7b5d25c2d226086d2f8096dcf0cc389
SHA256: 20ae50f3a3410de979af3c03bfd711d7acfb3b23670d4d71f3fef9dbe30008ae
SSDeep: 384:DLwRasTy0qBZvMvDSXkR0aevA8jp0shXEawxDFty6+k3HGMzJ:X50cZvMbYazshX+F+knJ
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.47 KB MD5: f496e26fb05df63fcd657fbda8ccf953
SHA1: 169d12dc932fbc618bda09e383034d3be539df68
SHA256: 5544e0e0cbd2e0d06c8f9d4f76c7fa9f22d9f835c120c50af15fd797a7fee482
SSDeep: 48:5KznVekTpqXerNdx+2GWdYDw8VlOUyykkqAoIlnqQw44u2nJOSPx5ot:5KznVdYqnxHG/VlwknVIuZSP3o
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 4.33 KB MD5: 6d02ac1d275eb0b0d1279ddc9ece00c0
SHA1: 6e146484812b99d9cb50eb54f613ba0ad5d1fda2
SHA256: 19c9eecd25b1e2311fc5012b6fb99418998bb800c8fbdf337339dd97630cdb14
SSDeep: 96:xKQdi5c43uXYLJxLcoB7iX71hcNVdL64LX7R5Q4sZZqjnd5ryF9Pro:xRi57WCDcoV2XcNVdOME44Zqnjry3Pk
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 052b4a3aaf24e1879297e0f1408c7662
SHA1: ccf2d2087988828f8117c27f1ec3ccaf4b5b926d
SHA256: 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021
SSDeep: 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 65.85 KB MD5: 03180f5ef3698fc159c7cce63b7c9f52
SHA1: a277b874680f68d5ff43d38a106f4572d48b1693
SHA256: b2926b2984585b4ffd57c63e6f89f0a23dc49c4dac5164963267715c34162fad
SSDeep: 1536:4hWbEMxgbcg1p6CjS5/d7IzbfUoaVomrt0Y4OLAJq670A:VtewYsCjS5/d7IfUJonY4NJq67T
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 16.52 KB MD5: 71b2b1084e179313b5e5956f90ac2249
SHA1: 9b1333d24defcebe8a40e8e077b1e6cc481434c1
SHA256: 4aec054be55f2b7f72175f0d2a52148460a09fcface1f30e740d54099af5e68c
SSDeep: 384:KdFA/24p/9nS/wlmeTNJTHFNM7kGXJ7uU83T45v2AQbwCEf:OelgWmWTHFNmJ7uoVmwx
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 4.42 KB MD5: 600ca93bb478ee5e7e8c0d5acd22253d
SHA1: 2f81627acac54d30867f3f99ceaf212fa7ffb2c8
SHA256: 1c247d1687f80f68e6ef87ab63986e5c7decd3e3fa2accfbccc4c8b0c7fa655f
SSDeep: 96:tcTy1jUQeS/3gCGZlt6F/mt9XJ/MnUJuOd2cn3sUi1MVm:tLjUQ5gCGZlt6tmtD6Cu4Fn8lWI
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.60 KB MD5: 2572efd50dcc9bc2d3db3e0cab5c94bc
SHA1: bfd1be0e70b6d3a424d0788d10a2e22dc2d307ee
SHA256: c262b50d21a5d3762c2b9aeddb9ab396959b250adc09593038fa9a1c9327d408
SSDeep: 48:95X3YH1B7t9Q5ICnIutymSE2UVOeg5tA9ZsgbldjoQy/YUwvuQ0hWg+75ot:TXoH1BkIoDtym32Sd9xld8f/0g+do
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 6.33 KB MD5: eb67cde6765eff60a52fc31700b6e55c
SHA1: 4499ba667a52b11e894b32f67c6df352fcd21167
SHA256: 3df292c7ba4c31534c6ab058ba5d6e43e85eabd12799cc5154dd02f068072b39
SSDeep: 192:Tf6LLTTPR3YOXRMX/rmZYg/AOZJ389AoYZMKB:WuOX8m+g/AOTs925
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.80 KB MD5: a7197ff55cbacadf5bb1576d1129ee0f
SHA1: e77cfdaaf6f32ef7b978cfa2538f0f3d6acd8072
SHA256: 20fdc4b81f0567fd82a06ada71825e6073c7a7005d5227e0515415caafa6ceb3
SSDeep: 48:+rEizdU6D73t8o1FCyu8amTG/Zhq6KdOBCqOI2QIRLvtwS2MIF/P6o3kV1Lg+U8N:+ZDDCUuFJRhqHdOQqOI2QKrtw6k/Px0V
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[Darknes@420blaze.it].waifu 1.27 KB MD5: b0b7a44ee58947b0718227413e06c2ff
SHA1: 85908f2882114d71b403010d33a6d6ae8fdf6150
SHA256: 7d1c9435f957546b4e6818e561e09f2d7b2f615ca3d7b85af67ba25ecc83f5c3
SSDeep: 24:fgkwG4QjByxv/hctgOVSj0+F2ZTmrntXEtDwXT7ZF8om4KRHknpo49B018y53WMe:4ThoyPNOe040tt8XzvhKGun5of
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.99 KB MD5: b3b970e3557ed5e10652b56e4fead7dd
SHA1: 4240a74e7da28bcc31b06874fdf3e4d6ff161aba
SHA256: 52aa016ed33e73641e01c08b96070005cf182ecda66d8c248607e22c87971e7a
SSDeep: 48:A60lZTSset0XvYNS7CdZWedjLckpqDEWetR65oZ:OdpeuXvUukpLrR88
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 4.65 MB MD5: 9d44984a9b2a10aafe646222bd7b8e3a
SHA1: 17dc238bc179b6542e5fc69535ba96552ed509dc
SHA256: 29a41afcbb0c73631d40f000b4ac34d6d7c24485598bb56ed4c8821ac2900764
SSDeep: 98304:llyaDH9kcidg6C9NfjN0+inHftQADI0NCPKB/un7ylf7:iaDH9F7/iHXDI2CPKBUq7
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.07 KB MD5: d76ad82935691dd78fa93b289387a98d
SHA1: 3b39d57b5d454b450da294eb0edb2f5e0d30e220
SHA256: ab9edc6c386f61d1f8777db0e8dd2bb021b4e16bee29a784bd1ecaddac9ed3ad
SSDeep: 48:EpLAAfilWrHbcyd69zjjvF/yEEJ3Oe6mFPfJ5ot:EpERWrIyd69zndDEJ3wmFPfvo
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.76 KB MD5: e553bf12c9149cd6476f64643c787198
SHA1: 1337ac091263a5c555ac4617d9101b09342f38a0
SHA256: 549bb257e271a80440c1bdf626094b1afdd98ccc665f5805209e7e038f4ec52f
SSDeep: 48:cEF4rdD5cxE1F8YA/HVvIrjd6CH9B8908U1+pF5oD:TF+5csF8YA/+L8jC+pbS
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[Darknes@420blaze.it].waifu 11.43 KB MD5: 681bfc5de92fa2024fc8cd3aa5d681b8
SHA1: 69045adf64394adc202deb28fe33c8142237cd23
SHA256: 9c224bf26bba8f055de96e48b23ffdcf2cf14a581348d73ad15c61d5c3c95bac
SSDeep: 192:wqHRLfCE6hovjCwN7aGZzNGURA+xcZ61NCBMq7QiBwk3zefh43IBY96VlvKzJQ:wSLChavjz7aGlM+VbCBMNiX3z+43IyIp
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 9.37 KB MD5: 04853ad937dcc16ac7586c8e106c1eba
SHA1: 84398360b8240ad78a72599f8da110d79a27cfdd
SHA256: 6eabae6d814c5202011e8456715ed7915dd0f8098d9ae0931f433941ea9ac95c
SSDeep: 192:a59zdknXyaI2dOEu0TIdzgUNyFzyV9wizhsasiGJaGBH3xH:ciniaI2AEx8FNXzR7MR
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: 4236c51533288474878ae60c4e0c057a
SHA1: 77440d631247efa819a361178d1fd3a27b1b8c93
SHA256: 396ed6d0efae084df808c0f491e04917c4ac92406d836732d4083f78bc7f4064
SSDeep: 48:aP12sevFWyADTf5nhyXo3zXhG1gpTlP2olWnDS1+a5ov:aP12seNWDhaEXhGWTlP2s+M+cm
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.18 KB MD5: 6d9d1a530721319f5a737fa6965844ac
SHA1: 596c2cd722b54eba9b135e39bfcd297fc6fb4d6d
SHA256: 74b7cdc9631f75ab6a18b89108a8dcb6f69bc7ddfefbfcf7a1adb3106da0356c
SSDeep: 48:9pbiXpjqQ1MvrIWyNcFPSLdaFB8nMtpEKuVzy1r9Q+RCg+n5ot:9pbipjqQevnyNcFM8wPwJQ+og+5o
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[Darknes@420blaze.it].waifu 14.94 KB MD5: 07aebaf06f586afaad78ef0ce87d5cc5
SHA1: efd623bf21d49bcf376f842a0a87a552771151ec
SHA256: 97c7876d61b815c33095c27344679f94e6ce10f599036764958e6ec926015a13
SSDeep: 384:xRNLO8Dv+lp6CDTjCUzxe1eFByd2mJ3U+NWf:xR5O8DkpvHzxe1eTmu+u
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 16.52 KB MD5: 45a7c47c36881b177017458e3bc2be6c
SHA1: 196f24fad1d52d84fd954831cb3f703ce3cdc8d4
SHA256: c9491bd7f7ae05badc50a69dd2439f551fb38f96d3f3ffb86202c3507f6a9e3f
SSDeep: 384:dmM9bWbjoeyRtKbX7MWPoi33p2S2LU8gynmpT92oTRzNwDOXHrno:dfWoeyRtGX4i3Z2pYQnmpIoTFNwybo
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.04 KB MD5: 6a4dbb91014729f79ea4ca34ecc9f03d
SHA1: 1969f4f4f011a7910bd2811b94c97dec9c0ef74b
SHA256: cd67af4d8cd6ccf35a280999fd6dd6e5e615d2f58a42f442ffde2f38f5c20408
SSDeep: 48:lO8gUII2s6etrbbEdAygpnxuZ5gahDTQ1YttsSzg+G5ot:cnUIJWgjgpkC2Yzeg+Io
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.44 KB MD5: 0779cf533e23a33bc277821648b5e959
SHA1: 878d82f7ec47e04a8005dda7bd13b2368f1602d1
SHA256: 2ebe34065e193a906d60905c88910fa01f21b97ef250fa775b895597a6423d30
SSDeep: 24:qVbknWKA4NrabdZhOlyQK0sJhnxAmWVTOg2Cfvl7w9jPHeY0+3vK8y53WMQR:q9WA5PfBTnlaTt2Ai9jfet+fw5oR
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.05 KB MD5: aecfcbd902396bc92dfc872b85e5eaf5
SHA1: 1d6560aca47b1d57b5b23dede6e39b75d32ccc6e
SHA256: 88c205eec1287a8894655dce2c5d6ecadba16cbdde9aea103ca5c39eda46a943
SSDeep: 24:6p21KAjvBYAyF8JtBpIUoFyJbMifdIf420WS24R0/8y53WMQD/:e20s1kY6gA4R24+R5oD/
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.60 KB MD5: ef3385be62b45b3f9691375381de42de
SHA1: b8ce91a5e8a03702c1cf2171b0f94385d3b166d2
SHA256: aa88bff183c4f642f9d6f7f2884b065aa3ca7b99e4189c08ae1bb9dc1d565b8d
SSDeep: 48:GQBO1iBa7P8/cw4yfU2N+RNpABqkEPQyHxcQk1OUPhqHpLkEDEKndjWnIPv5ot:ucaUX8ziNEDIV6LkEtdIIPho
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: 5ad65e31d386bc8fc2d2e6deb348469b
SHA1: 5324271b543a94bb0cb976587f061427fbf93a3f
SHA256: 095181a45f9b6cd5034d3966ce8bb0c6163f4e00d164a94229cbb5364b7a5a37
SSDeep: 48:lbhZhz/QNO2wbUjfLOJGBkSAPmCDnKz+zJ5ot:lb/hz/GFwYjjmGB6Dno+zvo
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 4fb6c079967f604d4b8cdf477caf6de0
SHA1: a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63
SHA256: 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f
SSDeep: 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 2e1cc26169704136e65a727972535a34
SHA1: 6390436b316f01e4a24c5c763521ab740cc6dd73
SHA256: 3196d61cf13ca51486c75c99f5903974628fc70d4cbdb128bc92f8255289eb76
SSDeep: 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+5:MUvTiNhU4L7tZiTnprP0txRs5
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 5.97 KB MD5: bd3a343657dd77246222c67b50c10c98
SHA1: 8846eab708665e0bbb0e1b62b4d01f29c675c70e
SHA256: 25692818565fb3e6b2aabb926c0398739e5d8c8fbb8562698c6e82d41c0531a0
SSDeep: 96:oHIs7eg0b5T0qvHBBupEkvnHHQy5uIEfdke9mkCdgKRMq4xpBzCEr7BDHMwoPPho:bs7/0tTfvDup1HFuJKe9mR2g4xpB+Eh9
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: 70cbe21e39cc0002831ce99c9b9a46c4
SHA1: b1b063ca4f9ebbcdeb36d0890747c56ce8e461a8
SHA256: e276d81f34341da226b124f549c92b74a6a113b5372d1f4f63c8bf94b522ba44
SSDeep: 48:6NmpzukfPxp8mQ1sMK8JUQ/5De8K9wcatet75o9:4kfpGDfK8SQ/pR0tdY
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.14 MB MD5: 43252aa3e48242d87b6d16a42e5bef10
SHA1: 63c9594aee941161a4fb36980b5dce162a97f6ec
SHA256: 38929b087b8b88ebb10d4726b3dca1f89e34c5ff94b0a44fe17351ab6f0a224f
SSDeep: 49152:zDxL8QBo6Tex4S120ytJyJwrOEGbcvtPoRrsdY2:zR89j1x8ac1gRr0z
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu 865.24 KB MD5: a305fce2737779c7158b6688f5a5dc89
SHA1: a4906910788764ff70ffaee8bc7641ff1b10bca2
SHA256: fc3eb5075ff80033c66a3001896c8fb598f77ce9e97ae7eff6a27c717284febf
SSDeep: 24576:M8IP1MHwmkYzdxObNAWt2MuBP/Mq9MxTl:M8A07GCUIx/Mq9QJ
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 9.51 KB MD5: b2456c98c8935df90a0856de0b1f1777
SHA1: c7a560041b7a462cda0234f1fd5b89864f53a94f
SHA256: 510d681c3328a1158667d51558a34b1038c219936c1fe776014b5ccd0587f23f
SSDeep: 192:pZEolJCKx4mWEcKBh6CPRhXXtTo2BaYCpzJxngtzfu5o70bfT:pZJXx4vExHPbXtNBUpvaof
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu 6.51 KB MD5: 4f6b28f4341bef24296753369af5c237
SHA1: 8143d4866c01f2fba30b537cb239ade87732efbf
SHA256: cc2bfade12096a5f675818d01f0b76271ac63daf10bc4cfd524282fb567fb0cb
SSDeep: 192:9gi5joB2DcoXUryvFYMTiSlfI53mDuKnHM4dIVApi12p1p:9gYcaNrDtY+FX
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.47 KB MD5: 56e032a773dad2f94076387792e11689
SHA1: 1a49f392fea56f4284994103909942690b4d7717
SHA256: 8072a66e2de640464128d468536859414aff175032c913d8686bd1784a273ca0
SSDeep: 48:+ER/zYKhrfnQ7MK2RhBsTi3QV1I2Qu1yc9zxz3HAy2Bc/8g+qV5ot:JR/zDjQisTi3xKgy2Bc/8g+qro
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.48 MB MD5: f220eb98a14fe2eab585712a012c1f08
SHA1: 977f51afd8d4a890377d0602c0a9273bc6f8800a
SHA256: d33fc626e98ec7c6e49289ba32e5a96121b6b12ab9104051af4427bc6ad46b9e
SSDeep: 49152:fHYLL/WoWLljb1R6rOSN20yRJ60aZ0F7KK7Kzw5A3v:fqLVW6vvZLyKT3v
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.60 KB MD5: 27c0c32f55f8fd9ac6243b81a2edb9b9
SHA1: e6905f961c605359792f51c441fced72de2d99dc
SHA256: 42c952277905b88f9a0929e7f1a250bb6435e6f5c4aa3b5ebe774f7457190979
SSDeep: 24:pmJY1nD4rWfT+GosNl+hLtLEhm3sDf5U6lbWby6vZ3QBRo87no9tvY6DWk2l1R0I:sNEF3AZ4hm36KyC3zECtDDW11+V5oR
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.05 KB MD5: c9660eac3ae39e60b450b2a07b44b3cf
SHA1: 7b328aabfe8a4648a853d7b0212928de4b26e704
SHA256: eb8f3dca905d3f83ce1f0a16d9bf7b398e3001cc95bf183225013efdd27474af
SSDeep: 24:/sZQX/AZeW+aEhv45x6qLP9WNhsOYZWqtSS24R0pO8y53WMQD/:YoaElCoOOY4bS24+q5oD/
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 26.79 KB MD5: 92959b25ad11b1d100e1d5b00d460e10
SHA1: 249f79984ee34cdc9fa7facfab0b974674f78711
SHA256: 36601020402ddeda945e3bf672da55d46ed0168218f1b0780f349fa325000796
SSDeep: 768:y8gWGdWU13Na9UCds4g2l739nadFZ/hUtSafU9:y8gWGdWUJNa9Ug939n6FGSWU9
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 9.51 KB MD5: b8e9ac98c7964ef6f96ab821b9648120
SHA1: e11688bf0bdb6609b619a0ae8b0c80291cecd61e
SHA256: 2004b1aac90813d76b4fc002c212e09f5f0d783c2cddfb0b9c0c91299c90b7eb
SSDeep: 192:IeqR78xqlsxInBytJg5YyxW+uS1PrsBR+WsijwbGxkGEqGVEgdukG3I:I358c+H+uS1PrsBMkgGxkZRdyY
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu 855.24 KB MD5: 157b74b017f4cf801021b97311eacf80
SHA1: 58ead02bab0b57ebd80fbefd330a015958689def
SHA256: f305a978874607359b172281c90c4bf2c659248d1c9fce8e659589e61bf61df6
SSDeep: 12288:I5N0/w0Z2FX3WQ1UfdWV2zrC6IzHe36NpJiesEgEUO/8/iS1gTu0+5QAHLAU/S4j:I5N0/9g1QDNI7eG7g2DSMArAUKajQM
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.04 KB MD5: d008d9c71499fcc855d43a89a41ef778
SHA1: a4afef36c7b63dbc26e7d5d431dc29e711de0955
SHA256: b92f8b1636ac6ae64d673dab5c04cb86a8826057995e2f94a43be8c0ca1f7f2b
SSDeep: 48:ZCy2iZpy+se+92mk9PguNsg+uLZpnjdw+O5ot:My2iZVsf2x4eszuLZFjdw+Qo
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[Darknes@420blaze.it].waifu 848.75 KB MD5: 9341e1e6e146c0fc5caecf6035476a32
SHA1: 9b681d697c3a213b39b7c295258431acf6dff590
SHA256: 51a5f643dadb55ef098976b7352280f0032ea78671967e8d5a9b25b84bbac76c
SSDeep: 12288:AL1IZoxmTFe5aJ2SsHIdDCzzxGh65X18kG67iqa62KEFRG4LWgg4p5PPq2FbsQtD:ALO2xmo5aESso9Czzrx32pDHKg6IKS
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: e05c6acfe43ecbe8befb988495cd7988
SHA1: 7b06d5ef9eba554be6ce6ad359588e1019ddb6b6
SHA256: 7b7debbf11d8ecddaaca6583889c55fbc60a3bf5cfaf521ce7d9bd2af1a7b233
SSDeep: 48:3ZqRHHUYPrGZyGKjAcqOeuTdUt1+A65o9:3fwrGEGsAcLxhY+FY
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.56 KB MD5: 652c10592c0b8cf5255f7deca71567ca
SHA1: a16a9a3e18e580b84e924523313212b5eaaea5a7
SHA256: 4b16782932376d2ea2b611fed9ebf186b5ea77d6b99237748f53cbadca3701ba
SSDeep: 48:iRK9vSpM/V+c109pGvoSxXZSW91Tetdr45oF:iTM+gqpqoSDcdCQ
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 5.97 KB MD5: b654adaee851df87c4cedbd7052653f4
SHA1: 326e1dd1407291e18115b1392e955cde363efe17
SHA256: d42332bd465a31c5223b45aa363c9077f624435d2ec00f53a948d6db91217f2f
SSDeep: 96:L/xJkk7I39e2WmCQl38cY+4AXTuZA8K1uiJ2jgUlmxRG0YEj5DsI5AXEwQBSg+po:bxtI3eQl38cQAXTuZSJ2jV0Tztj2KAXS
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.03 KB MD5: 78b00c32a016165c52a76045a8770917
SHA1: 3042d6adbbbd0515266302903e22451348d0f28d
SHA256: e52ce3c32c5213af572aec1519b30e6262b58577e07226a1375eacbd3c358383
SSDeep: 24:qR8sCeRVIofUVgImgCWonUDOGwuyn/aZ0nYNNsCUHR0Q88y53WMQD:qDC0VdHUYnyZZNTUH+z5oD
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 20.33 KB MD5: bcbaf7c6b0b35e17482edfe4cfee0754
SHA1: 2b4a95699dd06face690ef9bfa448ec15b253bcf
SHA256: a7c3963ad6db68a6729dc33a7ad0d82249184019be3a85c29ae4e90fea464647
SSDeep: 384:uzkTan7vv0Y9qrISECIKAeo/jWEbyQ1bWazMPbWLsD6KrMEMbn:E+K96ISsKr2OQ1bWawPbRtrj4n
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 30.60 KB MD5: e245f33cefde6bda925f218925ab3774
SHA1: c7d4e9e4046ed1dda878a39d1b3dfeda5f058523
SHA256: 44151dbee06f71986b4c2316cf4b280dfab11c1510ccbfbb3f28894d6f2f7f46
SSDeep: 768:dViYawNGTrRf9cZv8I+oeGF1vj2d4RmAtx7c4u76:j9shlcZvlogvT
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.55 KB MD5: 80fceef0a4a73cb86e5a487d566350c2
SHA1: 31d0549eda34c65118db7d635ceaa9ce28245836
SHA256: 9d8a810a7f5aabfa8484e0065c9dd88ff771821f2225b0fa1529ff9b004bd3e0
SSDeep: 24:YANsjfBXbRGZ64LG1MSNvcD6DTsggM2ajyKN0QsoeyLr62qd2PS7Advs04M8y534:VNsbJbRQPG1lvnDdzy6sRyBq+S8fz5ot
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[Darknes@420blaze.it].waifu 4.42 KB MD5: c77ecefde7a77c7e5b520335b4e333a3
SHA1: 8a0b046a8f90c2ea3a042b7095eb08aef4621b2a
SHA256: 145adcb24696c772d21717ad656337ec7d02885b3bdc15804a01954e499b2ef3
SSDeep: 96:/maURHEXssUIqTGcYU54QcVnjzyD2Bc0DtFdxela+3m:/rikXVU/GF0cJOSBZreHW
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.14 KB MD5: eb6f708902e990d3a46f5ab4613da3dc
SHA1: 0caea8e6211234d37d8ce701b6de0b1fe1eb5096
SHA256: fa2abe3ea07e39d5cabda7bae5fb7076e398ddac93a3b86aa1a0eca2a9452887
SSDeep: 24:mle80+JCfxJ6GZ2y+bBJOMVG+VxM15b1R0Q8y53WMQF:ms3ug1kyCBJFVBHAp1+G5oF
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.05 KB MD5: b911b16cc52089a9bcab2c6f6d4dd77e
SHA1: 022ab0b6c49b49bda7da8c3b372816699f559edc
SHA256: faa1dc682e789e5aa11902c6ab362904f24e186a85039613ff4b63fdaf34a43c
SSDeep: 24:Kqs7gVikMqDDZkmEwY/kqoW7Hl/QLTAjf7RGmItCMNVS2C0W8y53WMQD/:95fMyZ7hlQ/QLTm8mIt7NVS2HE5oD/
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 6.33 KB MD5: f0b88de6c5b36e6c7c13d69cf486fffc
SHA1: e1c1f0eb2b94fd4ae942035226a4786c81712e2f
SHA256: aac34cb21ddd0f3c8b355ccb97c79110357e556ea24a0c54eed6d7a1dda099c4
SSDeep: 192:iRgfp1Q0CWJQZpmG5R5U+KytDvW9sBlQ90PCS:KK4bZpj5RY9sB3D
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[Darknes@420blaze.it].waifu 2.13 KB MD5: 19cfbd07bed5f8c41d00db81e3ebf28e
SHA1: b8803da6fa5fa0dcc2aa2371f76d607ea3f17cdd
SHA256: 352aa961010c4d473362820d292bfd91af6e1b7f65c05a018ab818b137e5bec7
SSDeep: 48:sHKMq23/H5VhT39OgytKlajX1abI4acUqB0uWz5oX:sHe2PH5VhTIgytKlaT1ahTW1+
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[Darknes@420blaze.it].waifu 1.27 KB MD5: a76bc0d5b47c94e047bebb473451b171
SHA1: 81de0adbe6bd7887577c320bfdc052e7f5f93669
SHA256: df7617c19096d84bcc57ba60f27713c380f2cbccab0700a680de30575307e8f5
SSDeep: 24:AP3Wbl7oi9mDfs51HTXIX8GDZ8GrkLd4s8kOlojrItGOy209e8y53WMQf:APG1QDI97q8QZ8pLd4hBojrI01C5of
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.18 KB MD5: 99272f50f689321c55fcad3186d0ca9f
SHA1: 966b2119a9eb05be8004ab0ea5ea15ef9cf04398
SHA256: e986cbee5439c0301e90eec70bfb72be4aa54b36d40311e98b36c6fe5ac8ffc8
SSDeep: 48:8j3hMIPCcVk1M3f4jQybIf81aCngU1F3p55mf+hspjhtgXBUR33iPRi5ot:8jRSci1M3gOcgUf3r5u+hkjhyE3iPio
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu 4.56 MB MD5: 0dba1b5c16d9e955a0ab5dfcd41e63a8
SHA1: c1c5d058cd00e84220c107e91f6fc7f210ad4160
SHA256: 2f93801c88c9c5072c24e2e72796e7d243505f3a5c04bcd51e665769d6b1f5bc
SSDeep: 98304:pFFvOSXkmDatfi4bmyk7F7XiWsMbdNYNwwhY3sJ3UK0d63GVqFzV:PFNUxdiOm1j3/abCsYwFh
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu 16.70 KB MD5: dc6179b0835608526c62df75414e5437
SHA1: b83f675b5fb6c023cb7c8fd75fd7cec46dbe1c49
SHA256: ff46c5ee19cd43111fd56da55801d483f1b0d796f00fbfe4c1c1bb527b5b8d79
SSDeep: 384:2jtgdT7AoYtWchmSgBS0klySsPtbNzsoWtjy/d:2jtgdXAXWcBgBS0gKzsg
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[Darknes@420blaze.it].waifu 582.61 KB MD5: 03b135085f7a4611fee7c34365402be9
SHA1: aef7fb4e816396ed3e8f9c16a659bf3b4ab30420
SHA256: dd1bf4f573e8864f83d6d1c3d2b280e270d4690a3ecb6834623e108c7768723d
SSDeep: 12288:5izywHyxdkmGJOmsDRGv1cNG7T7bQ25gdkrdVcZ5:5i+ws+RsmEGuA7/bJfP6
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.04 KB MD5: ecaf24aa43fdb90d54750da66170ec09
SHA1: 1a639cea9f8b479c36c34beadc9baa8bc0a3f0cc
SHA256: f5a1030358b9fbadd65ff915db80e3bb5c7a8733cfeb969a6943d534d0011ad1
SSDeep: 48:AxwVnsKEO4xtLXP1aUgTyRvrBCtaU+vUX+S0Ejh6giPnJ5ot:RSO4x1NaUWyRv9hZvk+S00KPvo
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 3.36 KB MD5: e44c0853bb5e32ddb69f2cb051db3536
SHA1: c58029dc68ce012c78a942cba8c6f30c7fbafe3c
SHA256: 2666308393cad3fefaadeeb71fad1031fad18933c1bd7a16ea845ba900cde876
SSDeep: 96:aL02/cBqH1qDWrhVy55CiL52qoOpXIQ0oFFfuh+Ddm:FRBgqy1Vy55CbqJpXINoFFPDA
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 5.67 KB MD5: 6be19d99af1d60076374fe79bb30f401
SHA1: 2b0954bd9269017ad34a845b6a6f0de552a9b607
SHA256: ea51c4ef9930758e4d985c485ca307def34372099f44cb69d9ed98cc06fd694d
SSDeep: 96:V6dcykJCnG3zc/oFGtk4xjj3WEDDhME3KMKQi38EUhH4DVCj0Qe+wW5O85P/i+ej:UmKnG2cGB/3eQRriMES4DVM0QeKw85da
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.81 KB MD5: 5e6144ee87f9c502c4514a29b65cad5f
SHA1: 9cc26243021f2a6f6aef0259f7cddee06577a73d
SHA256: 7b2c403e5b23789843c09d1a596d281151a9ddba3da668e94e1b372f0c675543
SSDeep: 48:Q9GzDxEEAU1xm0z7xqDgKqT0eRK4oycrE1+Yg5ov:AQDxEE1xmeAeR5/crS+Yum
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: 031218396d2767b00962c91511cd729d
SHA1: ade138bc862c21dbf50ec3666ae70c8cd0be647e
SHA256: 0a2fbaaa490ff12d03ac982f0fb4eb68f301487ee7e2cd38528345a8a54dfd0c
SSDeep: 48:E4R5wAR+XG0Zac0seyDbF7fzt8bZhw5pBwx5ildAbPQFsQVcPUw5ot:DwARyjZawDb5I/w5jweOUyP/o
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 37.04 KB MD5: a5919b6f01f27ef06c6c057a1ea8ca64
SHA1: 24cd3c3a320b06ef14ad8a7b87579b7331901175
SHA256: f2c07ba3dd3db57e8d9fcf487e57fd6566df46b11259a7145605b730faf4fb7f
SSDeep: 768:aTbVm/OZF8y/I1b+ECdPX4dNtsvOMLJScv0RBvLU2rkU:aT4/O0y/Igvtws1LJJuBvLU2gU
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu 4.42 KB MD5: da2c22e372ed109537ff442fcb124bce
SHA1: 6b0000880dcb37e41f6bf2441756f2e1f05f3993
SHA256: 02c7e484f724208453159922000a19c960b561c5a833c65b38aa1b2dd073f200
SSDeep: 96:dM11wgCr/5fe3XW+olPFKqDZAuoihAWEyUU8F7m/S4Nrc17ym:dM11w/raq6qVhoihA3yE8tS73
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 2.35 MB MD5: ddee4225478693f7d6126471ee6cbc4c
SHA1: 2a47e162359dba76cb8840acd89910184721746c
SHA256: c5c2ce9335b26e8aa67e69bf161638ddc552471dee6c0fc6a12518b1aa8d3e3a
SSDeep: 49152:R0opH/cgHa3HRxz+4g192AaJMMSGl/7WQ:R0op1Har+Z2AaJ3S6X
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.80 KB MD5: 569e06445d5c546a533d1b36b47b2c3c
SHA1: 00df32c30b054bedd48d2b2bc7a63bd1a77d7bbe
SHA256: bb7002ae65663f884ba118212e18dceec7d770361d7370e20f9ac4e64cc9d208
SSDeep: 48:3FAJ4aPVOQhYEAdhiURJS4sN5RQcQg+85ot:36tdOsAuUzS4sO3g+ao
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[Darknes@420blaze.it].waifu 69.80 KB MD5: ff27ca7bc55d201f1f739b50b0efa222
SHA1: 639329ed7c39933d27ca3f4c9c596079887e203e
SHA256: d0968a0d7a2af755bbe5d56389aff77371ee1061fda3a29d50a4604f0663b794
SSDeep: 1536:sPKVkWLVt/55oXmZriuC/c/mFBqFbdXITciSpKj6JfsFqb:XWWT5eXm2/gmFkFbd4SpKoZ
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[Darknes@420blaze.it].waifu 582.61 KB MD5: d64b0c96813c6e287dfe4ee380ad1efc
SHA1: 1ac7bb2bb563b0562105c68fd7621649d2281587
SHA256: 6f04fd7dd1706aa3041914941fa3500614bc60db98e3c8e7b2a2332c62ca1e97
SSDeep: 12288:plV5niwRVzE6ctacW16fUW8Fnme6pEsjvlDlyoEUQJpAwqB:NvRxTck/aUBxsjjy5UIpi
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 2.07 KB MD5: 8a826d60dd16a8700601a360472ba049
SHA1: 5ce2deb2469889f50e9f680304e349bc19b6c134
SHA256: c3a4fe05593b17e25b0b1dc93bf270b623310279eedded38250a29c1788cfefd
SSDeep: 48:nZvxQ7LNuOXe/lLhcVmfvhVqrvccJxQuqL1G2z9/6qRxtLe7Eqn0cg++5ot:nZvxCLNumORSVuA1QlL7B3DJev0cg+Ao
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu 1.66 KB MD5: eb638f0fce84830973c522c429bf63c9
SHA1: 333da73c4b1928616a99bb1e94ee74dbe9527d1d
SHA256: 9fe8569e8e683c0b956e3d58d4ef3390710844b06b13eebd689f673cc862563e
SSDeep: 48:ovUnzCoJh7zoYN1T41uvPySP45x9mb1+c5oD/:xneoJ9zJN1T403yV4+6K/
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[Darknes@420blaze.it].waifu 1.05 KB MD5: 617dc83d220e348242c80cee1583f2f6
SHA1: e1e408e29667bc89ae83ed8c31d1f08c090399ed
SHA256: 0d09fa1e03b22c21b3220ed51c28e20e9413e4122632394639aa4b9ebe9ac2ef
SSDeep: 24:U5GNhG1Eb+okaIKz7F9KJwIDaHK7G0WS2C0zZ8y53WMQD/:fEiCokaIKVIDa5q2Hzj5oD/
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu 30.60 KB MD5: 2385cbb67176f0fe10d5499a0e0dc687
SHA1: fecf437b897d57ea2913c34cbadeb55b8a1edd84
SHA256: e682c4e62d86c86ef34cc08461ec8116eb8c0b4e89cec12c174dc93ce9f60c47
SSDeep: 768:WugL9V9J0sIJCqFB1qTrDOCdFToWIBznQCQf341EE0u:WuY9aRJTT1PCdZonkXcHV
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu 10.00 MB MD5: 0132354deb06c352353675fce278a129
SHA1: 82f447263c0d4d83d398af15034413083edcbc35
SHA256: 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307
SSDeep: 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 20.33 KB MD5: 6adfbfe9a77975c7ea0f9875160d4f03
SHA1: 6c3736b07834041f693fe44c28041835f79d3690
SHA256: 02805947c0b221010eecb22afc3c111c2fed353519f12ee236a12286f1e02a77
SSDeep: 384:bd3qBmhLJ8LXoPFVGytrF0YImg9+ilA61qGIpMb1wh0BCCuUpBG:53q42XCl569/7hI0w28
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.16 MB MD5: ae984e25640711484f47206f3a1d34af
SHA1: d0e776bd880a3109a86585cfa8dbfad5eec9a24f
SHA256: b1dc72278583804d2bdd1194faa603f042ab0815375c438792e7f665eafeeac3
SSDeep: 49152:zDxL8QBoSTex4S120ytJyDoeb658yskr+KjP2IKD7:zR89r178RK3
False
C:\Boot\BOOTSTAT.DAT.id-9C354B42.[Darknes@420blaze.it].waifu 64.25 KB MD5: bf677427e82993057b92c6e2ed84a3bf
SHA1: 47e40c9465d2831d1466fab80c6ebbc9f8de3b1e
SHA256: 90567419acc73d8c3b813369da18c200d6d3c921534422aeed53bc5e93af3629
SSDeep: 1536:U6u0AnHk9AoXdOdQ1Co3crcZvAnPjtFxXyaaBWlEHLg93hn:I0AHmIdQWrc27tfibBWb9xn
False
C:\BOOTSECT.BAK.id-9C354B42.[Darknes@420blaze.it].waifu 8.25 KB MD5: 3c132f3232797cb0eb6e072af6baf786
SHA1: 59ba96e53298c46a3d24bf9869c628826d0855b2
SHA256: c1150593dcc467ab000afa315900467276e203ddaf12bb5c3f5725795f32b3b9
SSDeep: 192:ji6dcGFjMQ8+wjVyEiFk7PYetCtQZGEM41XEmuhXbBuTvumD:ji6GLU5eeJ+EbLAt
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu 3.14 MB MD5: 9a35ec60e718be9de29c4a2cd0361346
SHA1: 5fba09d8926030873941b0e25a70a3a2f737b543
SHA256: a84780fefb1ca1be7f19532ea1e4eb9230e1338eb1ad1afda228996cd707d06f
SSDeep: 49152:zDxL8QBo0Tex4S120ytJy8U2+SzLIc5Hfck+BUG:zR89t1cXJ5HfcD3
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu 8.76 KB MD5: 10b2f50daf79d0813cd12e3f98a06f55
SHA1: d20cbadf74e5136f1b6fc8857ca7abf8a92647bd
SHA256: 26b4bb583e16520de40f3c9b06367268d67912fcb25e39bb8f83e93edbe78b1b
SSDeep: 192:qiwHjRcTKvqBr9pyTIIJT6/yQuwwDvYwEDPUejIQ3NV8xO:qXdGYUrf0II06hwwYXPUA3j
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.54 KB MD5: b5a5f017fe63030b4cbd9c729d5ed0a8
SHA1: eb55c55a5f334139435a7d8b7db759c7d0910005
SHA256: fbad8116935b8c85e08f046af30efa38fff68869f086ff81a07434a303bc6d7d
SSDeep: 48:7aJ9gCIPTYIqZryWz82Ho9/3p9PTDJxiYTvU7D6irFGJurEla5NrMjoeokTPk5ot:u9gFPTYIqZrb82IT9rD+PfVJ1NAjoedt
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu 2.07 KB MD5: 64f1335527a961a75ba43b996a44aec1
SHA1: 74c4fc263f6cdb4e67cf6f68fe75f825bc06d9a1
SHA256: 397f46444f9e6118f42542f301d955fa3b2d1f59245c79099ce2775b191af99d
SSDeep: 48:8tp0DOTDWDZr4T6bhNVDImro+H6daWFxkuIUp76pe6NnjjBDPk5ot:gmDaDWDZ4T6bhNC4nWFxhTmc6NXBDPCo
False
Host Behavior
File (5184)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Windows\System32\unlikexpc.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\memtest.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\memtest.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\intel-metadata-rich.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\intel-metadata-rich.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[Darknes@420blaze.it].waifu desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[Darknes@420blaze.it].waifu size = 15072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[Darknes@420blaze.it].waifu size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 1696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 786688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[Darknes@420blaze.it].waifu size = 1952 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2304 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1856 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 596352 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 71248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 226 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 5568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 37696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 26944 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 27200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 9360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1392 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2368 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 4288 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 3200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 4208 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 246 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 67200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 16688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2000 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 16864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 31104 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 816 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 6256 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML size = 874000 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML size = 5888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 9504 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 20592 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 8736 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2432 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[Darknes@420blaze.it].waifu size = 11472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 8928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 1856 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[Darknes@420blaze.it].waifu size = 39024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 2688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 8576 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[Darknes@420blaze.it].waifu size = 227312 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm size = 1808 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 656 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[Darknes@420blaze.it].waifu size = 134864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1584 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 25248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2192 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 20640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 33024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 34928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 27408 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3488 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2992 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 31840 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG size = 2736 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 960 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 32608 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2048 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 43280 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 19792 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1936 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 29936 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 266 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 20384 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1296 True 2
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 2
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 20576 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 28608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG size = 3968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 32416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 26416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 33280 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1456 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 25120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 18832 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 33568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 32448 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 60736 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1248 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 18416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 44864 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 5136 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 19488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 2480 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG size = 1392 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 48128 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 37456 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1600 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 21760 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1344 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1440 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 37120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 16752 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1424 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 15744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 53120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 11584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 31984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3616 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 34176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 944 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 19568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1024 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 27184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 29312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 47968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2528 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 19536 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 33488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 4112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL size = 786692 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL size = 262144 True 3
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 99152 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 64112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[Darknes@420blaze.it].waifu size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 543312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE size = 2224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 44304 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 21824 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 30176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 334432 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 18384 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 109728 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 72032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 58032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 945008 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 123968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 416928 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[Darknes@420blaze.it].waifu size = 720 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[Darknes@420blaze.it].waifu size = 252 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[Darknes@420blaze.it].waifu size = 169648 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 176 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[Darknes@420blaze.it].waifu size = 576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[Darknes@420blaze.it].waifu size = 254 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[Darknes@420blaze.it].waifu size = 176320 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 31120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 38784 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 42464 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG size = 2672 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 264112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 629680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 438192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[Darknes@420blaze.it].waifu size = 6816 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 323952 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[Darknes@420blaze.it].waifu size = 606064 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 712608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 994192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 320400 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 241040 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[Darknes@420blaze.it].waifu size = 1920 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[Darknes@420blaze.it].waifu size = 224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 321408 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT size = 1392 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT size = 224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 280464 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 73088 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 302992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786692 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 430096 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 209440 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 17264 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 30960 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 28976 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 419248 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 198064 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 52672 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 20960 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 862624 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 154464 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 55696 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 250 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 41872 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 339872 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 252 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 18752 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 32160 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 34080 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 11664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 29792 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 39520 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 6688 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 8112 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7696 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 512 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 11904 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3488 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 12704 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2608 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 10608 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 15312 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 14880 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5328 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4960 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 12496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7584 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 6992 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 13264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5376 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 8592 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3968 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4400 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3392 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3136 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4736 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 20592 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5696 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7088 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 744896 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1600 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 105360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 238 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 14432 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3360 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 10848 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 27872 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7984 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1840 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3760 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 26336 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 1012656 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 43424 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 230 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 442288 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 900000 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5840 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7376 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2768 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 6640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9248 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2112 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2352 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3424 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 342976 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7552 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 6064 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 15808 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 15808 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4624 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 6640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 8496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 537520 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 451488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7680 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 15808 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 691632 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 318384 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 297376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 55760 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 502176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7808 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2032 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7808 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ATLCONV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 385376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ATLCONV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 2496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4816 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5008 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4304 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 3360 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 5008 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 138624 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4880 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 26896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 28960 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 17248 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 16192 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 71040 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 16128 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 157040 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 26752 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 16688 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 22528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4080 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 11648 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 518992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 24336 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 24784 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 48000 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 47792 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 40208 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 20560 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7968 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 13520 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 20192 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4928 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 204176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786682 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 20464 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 14544 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786688 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 12992 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 473968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 15744 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9712 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 8784 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 56160 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 14496 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE size = 18320 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 11072 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 221104 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 121184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 786682 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 786688 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 705408 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 12528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 149920 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL size = 6752 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe.id-9C354B42.[Darknes@420blaze.it].waifu size = 232848 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ODBCMON.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 30064 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ODBCMON.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 24992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9824 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 7872 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 10160 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 15776 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll.id-9C354B42.[Darknes@420blaze.it].waifu size = 238 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1712 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1472 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4000 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 8080 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 191888 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4032 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1552 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 4720 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 9312 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 14448 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[Darknes@420blaze.it].waifu size = 1744 True 1
Fn
Delete C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml - True 1
Fn
For performance reasons, the remaining 3919 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = unlikexpc.exe, data = C:\Windows\System32\unlikexpc.exe, size = 66, type = REG_SZ True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0xb74, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Module (133)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x757c0000 True 1
Fn
Load advapi32.dll base_address = 0x75720000 True 1
Fn
Load user32.dll base_address = 0x775b0000 True 1
Fn
Load Shell32.dll base_address = 0x76900000 True 1
Fn
Load ntdll.dll base_address = 0x77ab0000 True 1
Fn
Load mpr.dll base_address = 0x74680000 True 1
Fn
Load ws2_32.dll base_address = 0x768c0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 16
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\unlikexpc.exe, size = 32767 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x757d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x757d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x757d54ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x757d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x757e9af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x757d59e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x757d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x757d1b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x757d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x757d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x757ddd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x757eb6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x757d424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x757d1700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x757d5a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x757d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x757d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x757d5371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x757d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x757d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x757d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x757d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x757d10ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77ad2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x757d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x757d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x757d5151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x77ad22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x757d4220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x757ed5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x757d3e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77ae45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x757d111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x757d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x757d4467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x757d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x757d4173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x757d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x757d41f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x757d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x757ed4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x757ec860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x757d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x757ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x757ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x757d4435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x757d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77af1f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x77ade026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x757d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x7585415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x757e195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x757d103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x757d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x757d3c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x757d1986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x757ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x757d5a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x757d5a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x757d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x757f735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x757f896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x757f8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7573468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x757346ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x757314d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7573469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75734304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7573431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7572ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7572ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7573369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x75747144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75732a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75721e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7572b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x775c90d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x76921e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77acfda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74682dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74682f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74683058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x768c3ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x768c3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x768c6f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x768c6b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x768c6bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x768c3918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x768d7673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x768c311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x768c2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x768c2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x768c2d8b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x757ed650 True 16
Fn
Service (87)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
System (266)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = XDUWTFONO True 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 28
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 8
Fn
Get Time type = Ticks, time = 161445 True 3
Fn
Get Time type = Ticks, time = 161695 True 2
Fn
Get Time type = Ticks, time = 161819 True 2
Fn
Get Time type = Ticks, time = 162022 True 2
Fn
Get Time type = Ticks, time = 162303 True 2
Fn
Get Time type = Ticks, time = 162709 True 2
Fn
Get Time type = Ticks, time = 162724 True 2
Fn
Get Time type = Ticks, time = 163021 True 1
Fn
Get Time type = Ticks, time = 163083 True 1
Fn
Get Time type = Ticks, time = 163239 True 2
Fn
Get Time type = Ticks, time = 163520 True 2
Fn
Get Time type = Ticks, time = 163707 True 2
Fn
Get Time type = Ticks, time = 163816 True 1
Fn
Get Time type = Ticks, time = 163832 True 3
Fn
Get Time type = Ticks, time = 164300 True 2
Fn
Get Time type = Ticks, time = 164659 True 2
Fn
Get Time type = Ticks, time = 165033 True 4
Fn
Get Time type = Ticks, time = 165298 True 2
Fn
Get Time type = Ticks, time = 165470 True 2
Fn
Get Time type = Ticks, time = 165579 True 2
Fn
Get Time type = Ticks, time = 165688 True 2
Fn
Get Time type = Ticks, time = 165797 True 2
Fn
Get Time type = Ticks, time = 165907 True 2
Fn
Get Time type = Ticks, time = 166016 True 2
Fn
Get Time type = Ticks, time = 166593 True 4
Fn
Get Time type = Ticks, time = 166780 True 2
Fn
Get Time type = Ticks, time = 167123 True 2
Fn
Get Time type = Ticks, time = 167435 True 2
Fn
Get Time type = Ticks, time = 167841 True 4
Fn
Get Time type = Ticks, time = 167981 True 2
Fn
Get Time type = Ticks, time = 168247 True 2
Fn
Get Time type = Ticks, time = 168512 True 2
Fn
Get Time type = Ticks, time = 168699 True 2
Fn
Get Time type = Ticks, time = 168949 True 4
Fn
Get Time type = Ticks, time = 169229 True 2
Fn
Get Time type = Ticks, time = 169526 True 2
Fn
Get Time type = Ticks, time = 169729 True 2
Fn
Get Time type = Ticks, time = 170041 True 4
Fn
Get Time type = Ticks, time = 170275 True 2
Fn
Get Time type = Ticks, time = 170618 True 2
Fn
Get Time type = Ticks, time = 170961 True 2
Fn
Get Time type = Ticks, time = 171273 True 4
Fn
Get Time type = Ticks, time = 171616 True 2
Fn
Get Time type = Ticks, time = 171788 True 2
Fn
Get Time type = Ticks, time = 172084 True 2
Fn
Get Time type = Ticks, time = 172271 True 2
Fn
Get Time type = Ticks, time = 172412 True 4
Fn
Get Time type = Ticks, time = 172630 True 2
Fn
Get Time type = Ticks, time = 172927 True 2
Fn
Get Time type = Ticks, time = 173083 True 2
Fn
Get Time type = Ticks, time = 173301 True 2
Fn
Get Time type = Ticks, time = 173410 True 2
Fn
Get Time type = Ticks, time = 173551 True 4
Fn
Get Time type = Ticks, time = 173816 True 2
Fn
Get Time type = Ticks, time = 173987 True 2
Fn
Get Time type = Ticks, time = 174268 True 2
Fn
Get Time type = Ticks, time = 174377 True 2
Fn
Get Time type = Ticks, time = 174487 True 2
Fn
Get Time type = Ticks, time = 174611 True 4
Fn
Get Time type = Ticks, time = 174767 True 2
Fn
Get Time type = Ticks, time = 174877 True 2
Fn
Get Time type = Ticks, time = 174986 True 2
Fn
Get Time type = Ticks, time = 175111 True 2
Fn
Get Time type = Ticks, time = 175267 True 2
Fn
Get Time type = Ticks, time = 175469 True 2
Fn
Get Time type = Ticks, time = 175594 True 2
Fn
Get Time type = Ticks, time = 175703 True 4
Fn
Get Time type = Ticks, time = 175937 True 2
Fn
Get Time type = Ticks, time = 176171 True 2
Fn
Get Time type = Ticks, time = 176327 True 2
Fn
Get Time type = Ticks, time = 176437 True 2
Fn
Get Time type = Ticks, time = 176577 True 2
Fn
Get Time type = Ticks, time = 176842 True 4
Fn
Get Time type = Ticks, time = 176951 True 2
Fn
Get Time type = Ticks, time = 177061 True 2
Fn
Get Time type = Ticks, time = 177170 True 2
Fn
Get Time type = Ticks, time = 177451 True 2
Fn
Get Time type = Ticks, time = 177825 True 2
Fn
Get Time type = Ticks, time = 178075 True 4
Fn
Get Time type = Ticks, time = 178402 True 1
Fn
Get Time type = Ticks, time = 178480 True 1
Fn
Get Time type = Ticks, time = 178589 True 2
Fn
Get Time type = Ticks, time = 178699 True 2
Fn
Get Time type = Ticks, time = 178808 True 2
Fn
Get Time type = Ticks, time = 178917 True 2
Fn
Get Time type = Ticks, time = 179026 True 2
Fn
Get Time type = Ticks, time = 179291 True 4
Fn
Get Time type = Ticks, time = 179401 True 2
Fn
Get Time type = Ticks, time = 179603 True 2
Fn
Get Time type = Ticks, time = 179759 True 2
Fn
Get Time type = Ticks, time = 179869 True 2
Fn
Get Time type = Ticks, time = 180430 True 4
Fn
Get Time type = Ticks, time = 180555 True 2
Fn
Get Time type = Ticks, time = 180664 True 2
Fn
Get Time type = Ticks, time = 180773 True 2
Fn
Get Time type = Ticks, time = 180914 True 2
Fn
Get Time type = Ticks, time = 181023 True 2
Fn
Get Time type = Ticks, time = 181163 True 2
Fn
Get Time type = Ticks, time = 181397 True 2
Fn
Get Time type = Ticks, time = 181663 True 4
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_T738DVA True 1
Fn
Create mutex_name = Global\syncronize_T738DVU True 1
Fn
Open mutex_name = Global\syncronize_T738DVA, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_T738DVU, desired_access = SYNCHRONIZE False 1
Fn
Process #3: cmd.exe
245 0
»
Information Value
ID #3
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:41, Reason: Child Process
Unmonitor End Time: 00:02:07, Reason: Self Terminated
Monitor Duration 00:00:26
OS Process Information
»
Information Value
PID 0xb74
Parent PID 0xb58 (c:\users\5p5nrgjn0js halpmcxz\desktop\unlikexpc.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x B78
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000050000 0x00050000 0x00056fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00061fff Pagefile Backed Memory rw True False False -
private_0x0000000000070000 0x00070000 0x0016ffff Private Memory rw True False False -
locale.nls 0x00170000 0x001d6fff Memory Mapped File r False False False -
private_0x00000000001e0000 0x001e0000 0x002dffff Private Memory rw True False False -
private_0x00000000002e0000 0x002e0000 0x002e0fff Private Memory rw True False False -
private_0x00000000002f0000 0x002f0000 0x002f0fff Private Memory rw True False False -
c_1251.nls 0x00300000 0x00310fff Memory Mapped File r False False False -
private_0x0000000000360000 0x00360000 0x0045ffff Private Memory rw True False False -
basebrd.dll 0x00460000 0x00527fff Memory Mapped File r False False False -
private_0x00000000005e0000 0x005e0000 0x005effff Private Memory rw True False False -
pagefile_0x00000000005f0000 0x005f0000 0x00777fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000780000 0x00780000 0x00900fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000910000 0x00910000 0x01d0ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001d10000 0x01d10000 0x02052fff Pagefile Backed Memory r True False False -
pagefile_0x0000000002060000 0x02060000 0x02452fff Pagefile Backed Memory r True False False -
sortdefault.nls 0x02460000 0x0272efff Memory Mapped File r False False False -
cmd.exe 0x4aaf0000 0x4ab48fff Memory Mapped File rwx True False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff5000 0x7fff5000 0x7fff5fff Private Memory rw True False False -
winbrand.dll 0x7fef8350000 0x7fef8357fff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffdd000 0x7fffffdd000 0x7fffffdefff Private Memory rw True False False -
private_0x000007fffffdf000 0x7fffffdf000 0x7fffffdffff Private Memory rw True False False -
Host Behavior
File (182)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 25
Fn
Open STD_INPUT_HANDLE - True 69
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 60
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 63 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\mode.com os_pid = 0xbcc, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0xbd4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\Windows\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\Windows\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\Windows\system32\mode.com address = 0x7fffffdf000, size = 896 True 1
Fn
Data
Read C:\Windows\system32\vssadmin.exe address = 0x7fffffdf000, size = 896 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x778d0000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x4aaf0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x777b0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x777c6d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x777c23d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x777b8290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x777c17e0 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x779214a0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-12 00:21:42 (UTC) True 1
Fn
Get Time type = Ticks, time = 166577 True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (25)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 8
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #4: mode.com
0 0
»
Information Value
ID #4
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:50, Reason: Child Process
Unmonitor End Time: 00:01:53, Reason: Self Terminated
Monitor Duration 00:00:03
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xbcc
Parent PID 0xb74 (c:\windows\system32\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x BD0
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
locale.nls 0x00050000 0x000b6fff Memory Mapped File r False False False -
private_0x00000000000c0000 0x000c0000 0x000c0fff Private Memory rw True False False -
private_0x00000000000d0000 0x000d0000 0x000d0fff Private Memory rw True False False -
c_1251.nls 0x000e0000 0x000f0fff Memory Mapped File r False False False -
pagefile_0x0000000000100000 0x00100000 0x00106fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000110000 0x00110000 0x00111fff Pagefile Backed Memory rw True False False -
private_0x0000000000130000 0x00130000 0x001affff Private Memory rw True False False -
private_0x00000000001b0000 0x001b0000 0x002affff Private Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x003bffff Private Memory rw True False False -
pagefile_0x00000000003c0000 0x003c0000 0x00547fff Pagefile Backed Memory r True False False -
private_0x0000000000560000 0x00560000 0x0056ffff Private Memory rw True False False -
pagefile_0x0000000000570000 0x00570000 0x006f0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000700000 0x00700000 0x01afffff Pagefile Backed Memory r True False False -
ulib.dll.mui 0x01b00000 0x01b37fff Memory Mapped File rw False False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
mode.com 0xff1a0000 0xff1abfff Memory Mapped File rwx False False False -
ulib.dll 0x7fef3c50000 0x7fef3c77fff Memory Mapped File rwx False False False -
ureg.dll 0x7fef8360000 0x7fef836bfff Memory Mapped File rwx False False False -
uxtheme.dll 0x7fefc140000 0x7fefc195fff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
advapi32.dll 0x7fefe3f0000 0x7fefe4cafff Memory Mapped File rwx False False False -
rpcrt4.dll 0x7fefe4d0000 0x7fefe5fcfff Memory Mapped File rwx False False False -
sechost.dll 0x7fefea30000 0x7fefea4efff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffdd000 0x7fffffdd000 0x7fffffdefff Private Memory rw True False False -
private_0x000007fffffdf000 0x7fffffdf000 0x7fffffdffff Private Memory rw True False False -
Process #5: vssadmin.exe
0 0
»
Information Value
ID #5
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:52, Reason: Child Process
Unmonitor End Time: 00:02:07, Reason: Self Terminated
Monitor Duration 00:00:15
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xbd4
Parent PID 0xb74 (c:\windows\system32\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x BD8
0x BDC
0x BE0
0x BE4
0x BE8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000050000 0x00050000 0x00056fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00061fff Pagefile Backed Memory rw True False False -
vssadmin.exe.mui 0x00070000 0x0007cfff Memory Mapped File rw False False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
private_0x00000000000b0000 0x000b0000 0x0012ffff Private Memory rw True False False -
c_1251.nls 0x00130000 0x00140fff Memory Mapped File r False False False -
pagefile_0x0000000000150000 0x00150000 0x00150fff Pagefile Backed Memory r True False False -
private_0x0000000000160000 0x00160000 0x0025ffff Private Memory rw True False False -
locale.nls 0x00260000 0x002c6fff Memory Mapped File r False False False -
private_0x00000000002d0000 0x002d0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x003dffff Private Memory rw True False False -
pagefile_0x00000000003e0000 0x003e0000 0x00567fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000570000 0x00570000 0x006f0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000700000 0x00700000 0x01afffff Pagefile Backed Memory r True False False -
private_0x0000000001b60000 0x01b60000 0x01bdffff Private Memory rw True False False -
private_0x0000000001be0000 0x01be0000 0x01c5ffff Private Memory rw True False False -
sortdefault.nls 0x01c60000 0x01f2efff Memory Mapped File r False False False -
private_0x0000000002010000 0x02010000 0x0208ffff Private Memory rw True False False -
private_0x0000000002140000 0x02140000 0x021bffff Private Memory rw True False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
vssadmin.exe 0xff230000 0xff25cfff Memory Mapped File rwx False False False -
vss_ps.dll 0x7fef3c60000 0x7fef3c73fff Memory Mapped File rwx False False False -
vsstrace.dll 0x7fefa8d0000 0x7fefa8e6fff Memory Mapped File rwx False False False -
vssapi.dll 0x7fefa8f0000 0x7fefaa9ffff Memory Mapped File rwx False False False -
atl.dll 0x7fefb2d0000 0x7fefb2e8fff Memory Mapped File rwx False False False -
rsaenh.dll 0x7fefce10000 0x7fefce56fff Memory Mapped File rwx False False False -
cryptsp.dll 0x7fefd110000 0x7fefd126fff Memory Mapped File rwx False False False -
cryptbase.dll 0x7fefd710000 0x7fefd71efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x7fefd800000 0x7fefd813fff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
oleaut32.dll 0x7fefded0000 0x7fefdfa6fff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
advapi32.dll 0x7fefe3f0000 0x7fefe4cafff Memory Mapped File rwx False False False -
rpcrt4.dll 0x7fefe4d0000 0x7fefe5fcfff Memory Mapped File rwx False False False -
clbcatq.dll 0x7fefe600000 0x7fefe698fff Memory Mapped File rwx False False False -
sechost.dll 0x7fefea30000 0x7fefea4efff Memory Mapped File rwx False False False -
ole32.dll 0x7feff9d0000 0x7feffbd2fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffd5000 0x7fffffd5000 0x7fffffd6fff Private Memory rw True False False -
private_0x000007fffffd7000 0x7fffffd7000 0x7fffffd8fff Private Memory rw True False False -
private_0x000007fffffd9000 0x7fffffd9000 0x7fffffdafff Private Memory rw True False False -
private_0x000007fffffdb000 0x7fffffdb000 0x7fffffdcfff Private Memory rw True False False -
private_0x000007fffffdd000 0x7fffffdd000 0x7fffffdefff Private Memory rw True False False -
private_0x000007fffffdf000 0x7fffffdf000 0x7fffffdffff Private Memory rw True False False -
Process #9: unlikexpc.exe
48 0
»
Information Value
ID #9
File Name c:\programdata\microsoft\windows\start menu\programs\startup\unlikexpc.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:00, Reason: Autostart
Unmonitor End Time: 00:04:39, Reason: Terminated by Timeout
Monitor Duration 00:00:39
OS Process Information
»
Information Value
PID 0x7a8
Parent PID 0x6d0 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 7AC
0x 578
0x 66C
0x 668
0x 79C
0x 7BC
0x 7A4
0x 7CC
0x 7E8
0x 7E4
0x 7F8
0x 7DC
0x 594
0x 590
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e0fff Pagefile Backed Memory rw True False False -
pagefile_0x00000000000f0000 0x000f0000 0x000fffff Pagefile Backed Memory rw True False False -
private_0x0000000000100000 0x00100000 0x0010ffff Private Memory - True False False -
private_0x0000000000110000 0x00110000 0x0011ffff Private Memory - True False False -
private_0x0000000000120000 0x00120000 0x0012ffff Private Memory - True False False -
private_0x0000000000130000 0x00130000 0x0013ffff Private Memory - True False False -
private_0x0000000000140000 0x00140000 0x0014ffff Private Memory - True False False -
private_0x0000000000150000 0x00150000 0x00150fff Private Memory rw True False False -
private_0x0000000000160000 0x00160000 0x00160fff Private Memory rw True False False -
private_0x0000000000170000 0x00170000 0x001affff Private Memory rw True False False -
private_0x00000000001b0000 0x001b0000 0x0024ffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x0025ffff Private Memory - True False False -
private_0x0000000000260000 0x00260000 0x0026ffff Private Memory rw True False False -
private_0x0000000000270000 0x00270000 0x0027ffff Private Memory rw True False False -
private_0x0000000000280000 0x00280000 0x0028ffff Private Memory - True False False -
private_0x0000000000290000 0x00290000 0x0030ffff Private Memory rw True False False -
private_0x0000000000310000 0x00310000 0x0031ffff Private Memory - True False False -
private_0x0000000000320000 0x00320000 0x0041ffff Private Memory rw True False False -
pagefile_0x0000000000420000 0x00420000 0x00430fff Pagefile Backed Memory rw True False False -
private_0x0000000000440000 0x00440000 0x0047ffff Private Memory rw True False False -
mscorrc.dll 0x00480000 0x004e1fff Memory Mapped File r True False False -
private_0x0000000000500000 0x00500000 0x005fffff Private Memory rw True False False -
private_0x0000000000610000 0x00610000 0x0064ffff Private Memory rw True False False -
pagefile_0x0000000000650000 0x00650000 0x0066cfff Pagefile Backed Memory rw True False False -
private_0x0000000000670000 0x00670000 0x006affff Private Memory rw True False False -
pagefile_0x00000000006b0000 0x006b0000 0x006d4fff Pagefile Backed Memory rw True False False -
private_0x00000000006f0000 0x006f0000 0x0072ffff Private Memory rwx True False False -
private_0x0000000000780000 0x00780000 0x0078ffff Private Memory rw True False False -
private_0x0000000000860000 0x00860000 0x0089ffff Private Memory rw True False False -
unlikexpc.exe 0x008f0000 0x0092dfff Memory Mapped File rwx True False False -
pagefile_0x0000000000930000 0x00930000 0x00ab7fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000ac0000 0x00ac0000 0x00c40fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000c50000 0x00c50000 0x0204ffff Pagefile Backed Memory r True False False -
private_0x0000000002120000 0x02120000 0x0215ffff Private Memory rwx True False False -
private_0x0000000002220000 0x02220000 0x0231ffff Private Memory rw True False False -
private_0x0000000002340000 0x02340000 0x0243ffff Private Memory rw True False False -
private_0x0000000002440000 0x02440000 0x0443ffff Private Memory rw True False False -
private_0x0000000004490000 0x04490000 0x0458ffff Private Memory rw True False False -
sortdefault.nls 0x04590000 0x0485efff Memory Mapped File r False False False -
private_0x0000000004860000 0x04860000 0x0497ffff Private Memory rw True False False -
pagefile_0x0000000004860000 0x04860000 0x0493efff Pagefile Backed Memory r True False False -
private_0x0000000004940000 0x04940000 0x0497ffff Private Memory rw True False False -
private_0x0000000004a60000 0x04a60000 0x04a9ffff Private Memory rwx True False False -
sortdefault.nlp 0x04aa0000 0x04d71fff Memory Mapped File r False False False -
system.core.ni.dll 0x719b0000 0x720c5fff Memory Mapped File rwx True False False -
mscorlib.ni.dll 0x720d0000 0x732fafff Memory Mapped File rwx True False False -
mscoreei.dll 0x73310000 0x73387fff Memory Mapped File rwx True False False -
microsoft.visualbasic.ni.dll 0x73c40000 0x73e0afff Memory Mapped File rwx True False False -
uxtheme.dll 0x73e10000 0x73e8ffff Memory Mapped File rwx False False False -
mscoree.dll 0x73e90000 0x73ed9fff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74080000 0x74087fff Memory Mapped File rwx False False False -
wow64win.dll 0x74090000 0x740ebfff Memory Mapped File rwx False False False -
wow64.dll 0x740f0000 0x7412efff Memory Mapped File rwx False False False -
rsaenh.dll 0x743f0000 0x7442afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74430000 0x74445fff Memory Mapped File rwx False False False -
nlssorting.dll 0x74450000 0x74462fff Memory Mapped File rwx True False False -
system.ni.dll 0x74470000 0x74e1cfff Memory Mapped File rwx True False False -
clrjit.dll 0x74e20000 0x74e9cfff Memory Mapped File rwx True False False -
msvcr120_clr0400.dll 0x74ea0000 0x74f94fff Memory Mapped File rwx False False False -
clr.dll 0x74fa0000 0x75647fff Memory Mapped File rwx True False False -
version.dll 0x75650000 0x75658fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75680000 0x7568bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75690000 0x756effff Memory Mapped File rwx False False False -
imm32.dll 0x756f0000 0x7574ffff Memory Mapped File rwx False False False -
kernelbase.dll 0x75880000 0x758c5fff Memory Mapped File rwx False False False -
msvcrt.dll 0x75a60000 0x75b0bfff Memory Mapped File rwx False False False -
shlwapi.dll 0x75b10000 0x75b66fff Memory Mapped File rwx False False False -
usp10.dll 0x76ab0000 0x76b4cfff Memory Mapped File rwx False False False -
sechost.dll 0x76b50000 0x76b68fff Memory Mapped File rwx False False False -
gdi32.dll 0x76d70000 0x76dfffff Memory Mapped File rwx False False False -
ole32.dll 0x76e70000 0x76fcbfff Memory Mapped File rwx False False False -
oleaut32.dll 0x76fd0000 0x7705efff Memory Mapped File rwx False False False -
lpk.dll 0x77060000 0x77069fff Memory Mapped File rwx False False False -
kernel32.dll 0x77100000 0x7720ffff Memory Mapped File rwx False False False -
rpcrt4.dll 0x77210000 0x772fffff Memory Mapped File rwx False False False -
msctf.dll 0x77420000 0x774ebfff Memory Mapped File rwx False False False -
psapi.dll 0x774f0000 0x774f4fff Memory Mapped File rwx False False False -
user32.dll 0x77590000 0x7768ffff Memory Mapped File rwx False False False -
advapi32.dll 0x77690000 0x7772ffff Memory Mapped File rwx False False False -
private_0x0000000077730000 0x77730000 0x77829fff Private Memory rwx True False False -
private_0x0000000077830000 0x77830000 0x7794efff Private Memory rwx True False False -
ntdll.dll 0x77950000 0x77af8fff Memory Mapped File rwx False False False -
ntdll.dll 0x77b30000 0x77caffff Memory Mapped File rwx False False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (1)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe.config type = file_attributes False 1
Fn
Module (34)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\SysWOW64\ntdll.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\SYSTEM32\MSCOREE.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\KERNEL32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\KERNELBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\ADVAPI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\msvcrt.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\SysWOW64\sechost.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\RPCRT4.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\SspiCli.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\CRYPTBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\SHLWAPI.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\GDI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\USER32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\LPK.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\USP10.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\IMM32.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\MSCTF.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\VERSION.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\MSVCR120_CLR0400.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\b7a12c4c0032847fcc6b9c710460456f\mscorlib.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\ole32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\uxtheme.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\OLEAUT32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System\500ffa28b327e171fe664023003e947e\System.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\386fde9190d499d6645df8b90eb76242\System.Core.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\cfbddeb6e93e8f421b92229b20e51233\Microsoft.VisualBasic.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\CRYPTSP.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\system32\rsaenh.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\windows\system32\taskhost.exe, file_name_orig = C:\Windows\syswow64\psapi.dll, size = 2048 True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeDebugPrivilege, luid = 20 True 1
Fn
System (9)
»
Operation Additional Information Success Count Logfile
Sleep duration = 2000 milliseconds (2.000 seconds) True 8
Fn
Sleep duration = 2000 milliseconds (2.000 seconds) True 1
Fn
Process #10: unlikexpc.exe
48 0
»
Information Value
ID #10
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:00, Reason: Autostart
Unmonitor End Time: 00:04:39, Reason: Terminated by Timeout
Monitor Duration 00:00:39
OS Process Information
»
Information Value
PID 0x7b0
Parent PID 0x6d0 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 7B4
0x 368
0x 5C0
0x 630
0x 798
0x 7C4
0x 7D0
0x 7EC
0x 7A0
0x 7F4
0x 298
0x 7E0
0x 430
0x 5D8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x0002ffff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
private_0x00000000000e0000 0x000e0000 0x000e0fff Private Memory rw True False False -
pagefile_0x00000000000f0000 0x000f0000 0x000f0fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000100000 0x00100000 0x0010ffff Pagefile Backed Memory rw True False False -
private_0x0000000000110000 0x00110000 0x0014ffff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0015ffff Private Memory - True False False -
private_0x0000000000160000 0x00160000 0x0016ffff Private Memory - True False False -
private_0x0000000000170000 0x00170000 0x0026ffff Private Memory rw True False False -
private_0x0000000000270000 0x00270000 0x0027ffff Private Memory - True False False -
private_0x0000000000280000 0x00280000 0x0028ffff Private Memory - True False False -
private_0x0000000000290000 0x00290000 0x0029ffff Private Memory - True False False -
private_0x00000000002a0000 0x002a0000 0x0031ffff Private Memory rw True False False -
private_0x0000000000320000 0x00320000 0x00320fff Private Memory rw True False False -
private_0x0000000000330000 0x00330000 0x00330fff Private Memory rw True False False -
private_0x0000000000340000 0x00340000 0x0034ffff Private Memory - True False False -
private_0x0000000000350000 0x00350000 0x0044ffff Private Memory rw True False False -
private_0x0000000000450000 0x00450000 0x0048ffff Private Memory rwx True False False -
private_0x0000000000490000 0x00490000 0x0049ffff Private Memory rw True False False -
pagefile_0x00000000004a0000 0x004a0000 0x004b0fff Pagefile Backed Memory rw True False False -
private_0x00000000004c0000 0x004c0000 0x004cffff Private Memory - True False False -
private_0x00000000004d0000 0x004d0000 0x004dffff Private Memory - True False False -
private_0x00000000004f0000 0x004f0000 0x0052ffff Private Memory rwx True False False -
pagefile_0x0000000000530000 0x00530000 0x00554fff Pagefile Backed Memory rw True False False -
private_0x0000000000560000 0x00560000 0x0059ffff Private Memory rw True False False -
pagefile_0x00000000005a0000 0x005a0000 0x005bcfff Pagefile Backed Memory rw True False False -
private_0x00000000005c0000 0x005c0000 0x005cffff Private Memory rw True False False -
pagefile_0x00000000005d0000 0x005d0000 0x00757fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000760000 0x00760000 0x008e0fff Pagefile Backed Memory r True False False -
private_0x00000000008f0000 0x008f0000 0x0098ffff Private Memory rw True False False -
private_0x00000000009e0000 0x009e0000 0x00a1ffff Private Memory rw True False False -
private_0x0000000000a20000 0x00a20000 0x00a5ffff Private Memory rw True False False -
private_0x0000000000a80000 0x00a80000 0x00b7ffff Private Memory rw True False False -
private_0x0000000000be0000 0x00be0000 0x00cdffff Private Memory rw True False False -
private_0x0000000000d00000 0x00d00000 0x00dfffff Private Memory rw True False False -
private_0x0000000000e40000 0x00e40000 0x00e7ffff Private Memory rw True False False -
sortdefault.nls 0x00e80000 0x0114efff Memory Mapped File r False False False -
private_0x0000000001150000 0x01150000 0x0125ffff Private Memory rw True False False -
mscorrc.dll 0x01150000 0x011b1fff Memory Mapped File r True False False -
private_0x0000000001220000 0x01220000 0x0125ffff Private Memory rw True False False -
pagefile_0x0000000001260000 0x01260000 0x0133efff Pagefile Backed Memory r True False False -
unlikexpc.exe 0x01380000 0x013bdfff Memory Mapped File rwx True True False
pagefile_0x00000000013c0000 0x013c0000 0x027bffff Pagefile Backed Memory r True False False -
private_0x00000000027c0000 0x027c0000 0x047bffff Private Memory rw True False False -
private_0x00000000048c0000 0x048c0000 0x048fffff Private Memory rwx True False False -
sortdefault.nlp 0x04900000 0x04bd1fff Memory Mapped File r False False False -
system.core.ni.dll 0x719b0000 0x720c5fff Memory Mapped File rwx True False False -
mscorlib.ni.dll 0x720d0000 0x732fafff Memory Mapped File rwx True False False -
mscoreei.dll 0x73310000 0x73387fff Memory Mapped File rwx True False False -
microsoft.visualbasic.ni.dll 0x73c40000 0x73e0afff Memory Mapped File rwx True False False -
uxtheme.dll 0x73e10000 0x73e8ffff Memory Mapped File rwx False False False -
mscoree.dll 0x73e90000 0x73ed9fff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74080000 0x74087fff Memory Mapped File rwx False False False -
wow64win.dll 0x74090000 0x740ebfff Memory Mapped File rwx False False False -
wow64.dll 0x740f0000 0x7412efff Memory Mapped File rwx False False False -
rsaenh.dll 0x743f0000 0x7442afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74430000 0x74445fff Memory Mapped File rwx False False False -
nlssorting.dll 0x74450000 0x74462fff Memory Mapped File rwx True False False -
system.ni.dll 0x74470000 0x74e1cfff Memory Mapped File rwx True False False -
clrjit.dll 0x74e20000 0x74e9cfff Memory Mapped File rwx True False False -
msvcr120_clr0400.dll 0x74ea0000 0x74f94fff Memory Mapped File rwx False False False -
clr.dll 0x74fa0000 0x75647fff Memory Mapped File rwx True False False -
version.dll 0x75650000 0x75658fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75680000 0x7568bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75690000 0x756effff Memory Mapped File rwx False False False -
imm32.dll 0x756f0000 0x7574ffff Memory Mapped File rwx False False False -
kernelbase.dll 0x75880000 0x758c5fff Memory Mapped File rwx False False False -
msvcrt.dll 0x75a60000 0x75b0bfff Memory Mapped File rwx False False False -
shlwapi.dll 0x75b10000 0x75b66fff Memory Mapped File rwx False False False -
usp10.dll 0x76ab0000 0x76b4cfff Memory Mapped File rwx False False False -
sechost.dll 0x76b50000 0x76b68fff Memory Mapped File rwx False False False -
gdi32.dll 0x76d70000 0x76dfffff Memory Mapped File rwx False False False -
ole32.dll 0x76e70000 0x76fcbfff Memory Mapped File rwx False False False -
oleaut32.dll 0x76fd0000 0x7705efff Memory Mapped File rwx False False False -
lpk.dll 0x77060000 0x77069fff Memory Mapped File rwx False False False -
kernel32.dll 0x77100000 0x7720ffff Memory Mapped File rwx False False False -
rpcrt4.dll 0x77210000 0x772fffff Memory Mapped File rwx False False False -
msctf.dll 0x77420000 0x774ebfff Memory Mapped File rwx False False False -
psapi.dll 0x774f0000 0x774f4fff Memory Mapped File rwx False False False -
user32.dll 0x77590000 0x7768ffff Memory Mapped File rwx False False False -
advapi32.dll 0x77690000 0x7772ffff Memory Mapped File rwx False False False -
private_0x0000000077730000 0x77730000 0x77829fff Private Memory rwx True False False -
private_0x0000000077830000 0x77830000 0x7794efff Private Memory rwx True False False -
ntdll.dll 0x77950000 0x77af8fff Memory Mapped File rwx False False False -
ntdll.dll 0x77b30000 0x77caffff Memory Mapped File rwx False False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (1)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe.config type = file_attributes False 1
Fn
Module (34)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unlikexpc.exe, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\ntdll.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\SYSTEM32\MSCOREE.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNEL32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\KERNELBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ADVAPI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\msvcrt.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\SysWOW64\sechost.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\RPCRT4.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SspiCli.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\CRYPTBASE.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\SHLWAPI.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\GDI32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USER32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\LPK.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\USP10.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\IMM32.DLL, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\MSCTF.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\VERSION.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\MSVCR120_CLR0400.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\b7a12c4c0032847fcc6b9c710460456f\mscorlib.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\ole32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\uxtheme.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\OLEAUT32.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System\500ffa28b327e171fe664023003e947e\System.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\386fde9190d499d6645df8b90eb76242\System.Core.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\cfbddeb6e93e8f421b92229b20e51233\Microsoft.VisualBasic.ni.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\Microsoft.NET\Framework\v4.0.30319\nlssorting.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\CRYPTSP.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\system32\rsaenh.dll, size = 2048 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\unlikexpc.exe, file_name_orig = C:\Windows\syswow64\psapi.dll, size = 2048 True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeDebugPrivilege, luid = 20 True 1
Fn
System (9)
»
Operation Additional Information Success Count Logfile
Sleep duration = 2000 milliseconds (2.000 seconds) True 8
Fn
Sleep duration = 2000 milliseconds (2.000 seconds) True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image