3f0a06a6...9c60 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x474 Analysis Target High (Elevated) wmxsde.exe "C:\Users\FD1HVy\Desktop\wmxsde.exe" -
#2 0x7a4 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #1
#4 0x4a0 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#5 0xdd8 Autostart Medium wmxsde.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe" -
#6 0xde4 Autostart Medium wmxsde.exe "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe" -
#7 0xdf0 Child Process Medium cmd.exe "C:\WINDOWS\system32\cmd.exe" #5
#10 0xe94 Child Process Medium mode.com mode con cp select=1251 #7
#11 0xec8 Child Process Medium vssadmin.exe vssadmin delete shadows /all /quiet #7
#12 0xfc0 Child Process High (Elevated) wmxsde.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe" -a #5
#13 0x438 Child Process Medium cmd.exe "C:\WINDOWS\system32\cmd.exe" #5
#15 0x7f0 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #12

Behavior Information - Grouped by Category

Process #1: wmxsde.exe
40785 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\wmxsde.exe
Command Line "C:\Users\FD1HVy\Desktop\wmxsde.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:31, Reason: Analysis Target
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:03:00
OS Process Information
»
Information Value
PID 0x474
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A9C
0x 8F0
0x 7FC
0x 2AC
0x DA8
0x BEC
0x F98
0x E98
0x F2C
0x CF4
0x D40
0x D80
0x F88
0x E44
0x D78
0x FEC
0x 4F0
0x 48C
0x E64
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
wmxsde.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\FD1HVy\Desktop\wmxsde.exe 92.50 KB MD5: a6c4d4039a1bb4fcf17c7e8987b82917
SHA1: 42e6db6bb3df87bd0ab81381ff655fb739945952
SHA256: 3f0a06a63a39b5585ce8e2afe584a2680e71b93de7a835d51e05d776a15e9c60
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4AH3kWq26YbyyUT9+PbLVoYjz7BiulMWJ:Qw+asqN5aW/hLhkWqfYATQPbLVh7Biu7
False
C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id-B4197730.[seavays@aol.com].save 140.95 KB MD5: e9da74e3e7b10acea39922b0fefdc819
SHA1: ce736f2b1a79ec3c3fb5797311980902e83e2240
SHA256: c18f23353898000c9d49ca154af3a17e9f66ddb0a44ca0354e9d9cb865145f7b
SSDeep: 3072:VRxYi4srlhWCK/SwnbsIQRa/tGMmIdARlKTJBpkHKRTTSn:VHYi4srlw6GlMa1K7KTtkqtw
True
C:\$GetCurrent\SafeOS\SetupComplete.cmd.id-B4197730.[seavays@aol.com].save 566 bytes MD5: 0e8468b04618c838504cdf6499dd0491
SHA1: 255a3dad9611fdcb821747b607a52df490aae533
SHA256: f263d30c54868c1274f462eb3a989aeb756b43b952aca775c7779642937e1847
SSDeep: 12:rvD8ZePw4nEEKo3rdc6IDfIIzsQBZFH8lmaQt56/uoAOBk5tdwWb4z2r:joZeNnphZc6OVz7bFH8lS36/zkaWMz2r
True
C:\588bce7c90097ed212\1028\SetupResources.dll.id-B4197730.[seavays@aol.com].save 14.09 KB MD5: 2d587999038b11447f57981d0d86efdf
SHA1: f6087df12832de0112baf2d35216d398cf729e90
SHA256: 82185903cf0875acaaca9199bb4958eaacf556da6602142fbd7c9a18ca09dcfb
SSDeep: 384:HNMzck9O7d0RGdpmpFRXjo+Hm08+pCPxwa1EaRrxowIB:tMzck9Gd0RympFu+Hm4wxwa1EaRtM
True
C:\588bce7c90097ed212\1030\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: d6e402c2ff8aafb9413528341a7baaf4
SHA1: 375ebc0ba93ea138d5e556cecb0c286ee6bd8d5c
SHA256: 37117130f8d64e34c90beaeae46d69b2de1fa80ffbaab9827eefbb413a8d38ec
SSDeep: 384:fVgAQ38h7xtnnnimizDHTT/yqIRCG0faVVozL1TE6bjB:fvAUnnTiz/NlG0Cro9E6Z
True
C:\588bce7c90097ed212\1029\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: aff8846a651ae14caf9166361afd56b7
SHA1: ec1b9bc1e473a6254c8c234824bf32d8d72666ae
SHA256: cd779e771c9e5afe9aad81c42f2cf0b65f31f82ff882175168dd77f25b6d1456
SSDeep: 384:heSN1nVHfk1wfQx5W3Y0XOnOAaSH/0iau7gSldYQElh0vB:hrfVHfk1wYx5W3/XGaSDNfee
True
C:\588bce7c90097ed212\1031\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.59 KB MD5: efdd056f25b7464f295d0906bf276a1e
SHA1: 26c7b31ec9f3eb86b4106d2a6fe7085ed08fc6a7
SHA256: 59252ac9d5846a58c02f317dfac6f0f406dbb799aa3c146d995f293d325d22ab
SSDeep: 384:qt/NIF3l+qHt+bA/SO631SDCetCfUcDaHMkEMPQxFIFkTtB:l1lTt0SSO6lSDCetvcuMkEEQxFIFk/
True
C:\588bce7c90097ed212\1032\SetupResources.dll.id-B4197730.[seavays@aol.com].save 19.09 KB MD5: f35a1677810aa4f67a7d7ac18b8d2971
SHA1: df85fb3c8acfac36c098b53970db40975a227c12
SHA256: 269260f97933e59edd7ef6ade3407f65c5f194925eed9e5ad884228cd53c36d3
SSDeep: 384:9V350EuRLdVkyX7kVDAyouhrhhl1WrSwcBcZCMzqXZ7oJVstSwt7WEA6QKHRW/B:9V3ZwtohRDRwcBcZCvX9o3swwJWEA6Qt
True
C:\588bce7c90097ed212\1035\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: f6526de568382de5bc1b3e0a362318bb
SHA1: 669c059d7410aabad7d0cd2a7968332c21ce3cc7
SHA256: 43d952caa572a77d055f09b8b540d4dc721ae08f58f7789cc0bd779c272993ae
SSDeep: 384:SZjsA+W8cFWKSXQso2eCfBEfWgDdGkx/by9oGRWD2uQB:6IlxcE/XQ/2eg+f/DdtbYRWqp
True
C:\588bce7c90097ed212\1025\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 72.72 KB MD5: b469978853fbc28a75657e5ac1215ed6
SHA1: 7ef61549df9aa6743542157f394f01909b9524b4
SHA256: f6d0e864f97d24f3aa10f805df4a56925419d67cb02e525895f64c136bdb0bbc
SSDeep: 1536:8bWpm+4WAIKmFuhBTCSKGvFVS/O+VLIWrTgxr94G:8Spm+7AsFWFjKqQ/viWrU5p
True
C:\588bce7c90097ed212\1025\SetupResources.dll.id-B4197730.[seavays@aol.com].save 17.09 KB MD5: 6db239d54cfab8b37bdeee8ef3418921
SHA1: 69308988adb9cfd6afed14c0c26f91b969a079c0
SHA256: 1ea7fd216478866b6ca5d9976de8dff7f262ec1b84f6ed74d8887484ca6cade9
SSDeep: 384:aLchZ8S4DAmnKNnY8SOI1rr1KB9ugHyy5ocj2ThkmQQOB:9ZUDAmnAY8Sj1r0uPQNjYkmQZ
True
C:\588bce7c90097ed212\1037\SetupResources.dll.id-B4197730.[seavays@aol.com].save 16.59 KB MD5: 21de0f03caff96798f8af9d769373d5d
SHA1: 7e646e762b5e50edb1c38f530e6fb9089c7a0458
SHA256: c39a135bfc6573a6aefbe19394638ef29595f1ecb2e14b9d2a9a33eaca9b05f0
SSDeep: 384:14I+BDo1KC8GgqljLhsSWfE6cZXIMfa6/W9TROsly1Gy1uUB:7+a4PwL2S79XfxotOs2p15
True
C:\588bce7c90097ed212\1038\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.59 KB MD5: 48d7d683d1b4bf9844cd4dcd45185b02
SHA1: b758bab60b68cad210c42cf9e0b05fb544ae9cc9
SHA256: fbeaa47ad590850d5bfa564c87a128291e16c2c5414f83b8cdbc6bf19602b557
SSDeep: 384:1KriWuLbKF3BNxhqkDApUo6uu3C+xp9ZEiTPYEtO9ZhOrHoFYJB:1KOvL+LLYyo6Z3npDEuPc9/OrHkW
True
C:\588bce7c90097ed212\1033\SetupResources.dll.id-B4197730.[seavays@aol.com].save 17.09 KB MD5: f3b4d3e07cc6791220bec47a157de3ed
SHA1: cdce975dcf4001ea3ea60075cf3b57d39d2e2615
SHA256: 7db55ae971e3ed954a9bcb732addd2c4066f1733ae7401949d75767166072ded
SSDeep: 384:jLomTaW/lbOLsXo5ExLg2rZVRknXGqcUUV2LVGtvl3RMhQeHsB:L9NOY4Er3Rk2qcz2otvl3b
True
C:\588bce7c90097ed212\1041\SetupResources.dll.id-B4197730.[seavays@aol.com].save 15.59 KB MD5: dcadbc9115fc34ef57d307403ea39bcb
SHA1: c3850a370db4bfd62a7683c6465f3b510a55a058
SHA256: 99064201b3a26093b66f9b3b7f98fba2cb66a09ed55dfa5fe6647e0bcf51354e
SSDeep: 384:vfuFrrkOim4UxJrS0Q7E15XYNUhrVyPnkmlpbz/R1fB:vfCvHb4U0E15gUhrssmlpbt
True
C:\588bce7c90097ed212\1042\SetupResources.dll.id-B4197730.[seavays@aol.com].save 15.09 KB MD5: 652405dee0d116abebcfc073a720f8e4
SHA1: 0668e01cca482acc178a62d79821bf854987b6a0
SHA256: f9df7b5288a405398085ab52518b7654b90f27ca1fe954c4634cc793f36cf85b
SSDeep: 384:kf7RjzDD7261GUgFvLHsx6buujbDx9VlNuHmKdx+iMZB:kfFfDD7Pc7RYxOljbF9DkR+iu
True
C:\588bce7c90097ed212\1044\SetupResources.dll.id-B4197730.[seavays@aol.com].save 17.59 KB MD5: 8306559561d367a66f72b3e7cfd38943
SHA1: b227733bea2cfc5b8d39a151b13e0683a2cb0eba
SHA256: 27f0a39ef5dd38136ed6817a1081ac0df3974608549e5ff109da5f01b8d6ef42
SSDeep: 384:Hhj7i8cmEA0uy9wfVakccjuUIiYhOh5qSB:HhrEAygVxx7YUh5z
True
C:\588bce7c90097ed212\1043\SetupResources.dll.id-B4197730.[seavays@aol.com].save 19.09 KB MD5: 98043e06351d8ac81a3a5c34cff3e850
SHA1: 25e5eed5473f0d9ece016cfa6d1d58c090ebfb31
SHA256: c2e52d97a64f3036072aba2c6c64261698bbdb2674420f25c90ddc70f0f9520c
SSDeep: 384:yLu1kXCI6GQc2gS9e6xXjMFdmMtLLz6rIggV2mbO7CnJjLvD3O5NH1ZB:KWiCI6ncFy3dYFLLLgMXO7U/e5NH9
True
C:\588bce7c90097ed212\1046\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: c8bf4fcd803ba5063122e98ed436cdb2
SHA1: 434f91abf023d8089bcb3f0f5932c2eb1fffd010
SHA256: ef12c6ffb6c5a12b75715ebc39364c74f11e48d8888bb2829286362ba0898c35
SSDeep: 384:Nd00bkMJpOAbiOu+gXa+eJyFrwe3Nx93W/fvsHpLYNHEOrJ3psiqIBmWq3IVKB:N60zpFWEux9G/XsHpmkOrFiVIBmWMIW
True
C:\588bce7c90097ed212\1045\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: 07d6af8e8c49a7b819bf3735a7ca8782
SHA1: d973e827d6a23fb724dd1542a69480351aeefb87
SHA256: a855cb0f0aad960a06b13c74aa56a9fa35aca9595637749716285883149330da
SSDeep: 384:UX63yqTeQM4stzdSeDuTc/rXjPKtzrmjpCvicAzcZQQiEa+dB:E9q6QMfRdSeDuTOrTPKtHmj8vicAziuw
True
C:\588bce7c90097ed212\1053\SetupResources.dll.id-B4197730.[seavays@aol.com].save 17.59 KB MD5: b9b692b22743bb7e315b7c10afa23e16
SHA1: 02579564b92e1885de7aa1a0ac4cf3f5a1a6a739
SHA256: fa8110831682a1876251c88b8833ff4fabf008da428ce55e31b6910ebf4ad9fd
SSDeep: 384:08wT4gtnB5Maq6JtXJvLbbFu3ggxgkxu+SsWLk4IGG9BB:ZwEyBA6JfLbbFu3ggxpTSHLkDt
True
C:\588bce7c90097ed212\1028\eula.rtf.id-B4197730.[seavays@aol.com].save 6.39 KB MD5: 9200afb889dffb09d883864b89b010bf
SHA1: f826444feee6fe87227669ae01ac99abb83afe12
SHA256: b108189df1b5fc541a2f794ba0074f3abdaded6d23df2b7fa503920a478ca025
SSDeep: 192:Hpj1buVc4hOUiSxkosiv3BOAAGaefmkoyMApV:JjH2pdxkoDvROPGtf9oB+V
True
C:\588bce7c90097ed212\1028\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 59.65 KB MD5: 94c945f2cd4e7a85a85da429d201bc0d
SHA1: 41de9a6f4a1175a471744ba38519a6dfd59436f7
SHA256: 99b6741bda0dff259adfee058ba4cb1643af000f849bbd42ef8a3e0dae70f80d
SSDeep: 1536:T8w2nWsEl4DWjXLb8AadQID4X82+SZbtksuYNE+hHeUn:8xwt8dQID4stSQsuhYn
True
C:\588bce7c90097ed212\1055\SetupResources.dll.id-B4197730.[seavays@aol.com].save 17.59 KB MD5: 4e51d0f36756edbe658455379d9bcf4d
SHA1: b0027613aa00a6e1abf00ef7d620058294c0dfbf
SHA256: 7e93dbba669fc2fd095c4861c1f62069eecc25fde0f2da68344703d0bc7ad8a9
SSDeep: 384:Lve7CBqTq+eMuqeSgOpJQ17GvFnXtvMkvW8f4ZGfVW7UoWWT9apjRZB:blqdrsBYdt0kvG09W2WhqjF
True
C:\588bce7c90097ed212\1029\eula.rtf.id-B4197730.[seavays@aol.com].save 3.86 KB MD5: 6ec7c93c95433c49da4886375991565b
SHA1: 49cdc05be15d881e656e328717381be5bb8492a0
SHA256: 760c697d33790acd4e24dde9e5b482a4864c9835d8bf559b1ecb3a285bdd0430
SSDeep: 48:F+CFn9VkTmEgHdXOY8LIEkNqdg//SAMVF9T066DbnoXP/WvSs/widgWmyWrUAi+c:F+0n9dLWQkObn88vFdsyWrkwq8RDEGyb
True
C:\588bce7c90097ed212\1025\eula.rtf.id-B4197730.[seavays@aol.com].save 7.61 KB MD5: f4f0a40007f5a643b407e277bf8c2e43
SHA1: ceee9881185975a287ca01624f99e83a33ca7cff
SHA256: df6529e87a04154bad6fe66fefd6f0b751529efa1717cfd42d22a4f92b02e8d4
SSDeep: 96:juZyWTQ9hKlx6obtICRZ5+J7pwaAEEoyiEUWWrNPGjLMA6qvGt+Ypgw7o4:jRhK+qimZURehElE/WxCMpqO3pgwf
True
C:\588bce7c90097ed212\1030\eula.rtf.id-B4197730.[seavays@aol.com].save 3.47 KB MD5: 2ec10bcf12df84feb00bf515f51a38ba
SHA1: 35ffa7126e67667acfbc7e099b6b9f3029547acd
SHA256: f6eee0ed0d068f1fa3b1ad2b95ffa34cacd5e23304d6617448013c91097df3b1
SSDeep: 48:cV7DWDI941/hxgDPz8anhUMKbKplymE1AZudhEep767VnvjCqc/Ru9rRNMHBVhs:c9ykg/h2PzdnhUMedmaiuDeNmqcJUNZ
True
C:\588bce7c90097ed212\1030\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 76.18 KB MD5: 39b44ea66734fe1ee4b00ffb15c3e9d3
SHA1: f64c42d373308f0001bc2d2a432a9a8c4db8c83f
SHA256: 312757ca99c2e17fad2262724c5fd43e2301716f69fd36626cec5d6991ea2395
SSDeep: 1536:E1SvPs31sG2cc5jXcPVQhgPCWseO4yG6/YiyZzqXVg76k0Ob8MEZy8:Eo3s6G2cc5jXCUcsnAiyZelM6kfEU8
True
C:\588bce7c90097ed212\1031\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 80.66 KB MD5: 87316bd6cd52693a4cf4a2980a56e62f
SHA1: 6c7875c4b3fbd5fac8616b63122c83d6ec02b66b
SHA256: fd3542c1ec66a2feaa58a0c61059505e11671694b58dd17f17e84bb5aa69a482
SSDeep: 1536:JGsURyOUlLABP0L3vWpdsemofKZHUv/hcCmLbiCQpX52HDmuccXgpuji:JGslLAB8TWwemoiSvkbhmgH4cXni
True
C:\588bce7c90097ed212\1032\eula.rtf.id-B4197730.[seavays@aol.com].save 8.89 KB MD5: 8deed4471098ab992d7d20952f0273b4
SHA1: 47f2ddd5297126b9fc122eed39a86fbf2cd1eca9
SHA256: 783459f1f7ffca78ea4036b19282c1b4029e5c8e4fed74557090d7060f88e59f
SSDeep: 192:57mYs/qn3EHIxskxrSxeCSlp5xoij/28eRLKEC7bDaYCnLgp4uq:BmRHCMeFpoijERkGRnLtuq
True
C:\588bce7c90097ed212\1032\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 84.51 KB MD5: 4bc2b6f21c3d292b753e6b16947d4972
SHA1: 8d6f4ceebfb62d7448db78c3266ed33d48656cd0
SHA256: 88483c4ed3127dba398d90b57104f8a208372bedab55fa15380aeec494003577
SSDeep: 1536:zIBTWUltrUyLTBWZR1VxrGRSYNeX0gesYV9Uij+Aub+MBbA86QxJg4yVZMjBxY:I7XU0sb8RSYi0/sij+AmZBGQbgTGY
True
C:\588bce7c90097ed212\1036\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.59 KB MD5: c1516fa79d1c827ac2844937e5f6c28d
SHA1: d54614017178bdd0c5e26a7960c63005bd9b541b
SHA256: 01a62335f809182dfbbb7afb751aec145ed6402e52c5cd2569997d6eecd36bfd
SSDeep: 384:tGC8UJ6jY6Pj/UIm3UNfhC4cgWwzv/sEz6CNLbq0yUVDm5OSU8e6jB:tEN7Pr/FfhZtR70+6CpewAOrg
True
C:\588bce7c90097ed212\2070\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.59 KB MD5: 0a66253ea2575837c2e9b8a62aec3adc
SHA1: 4823ef895f86ce030c451163397156c64a3c2699
SHA256: 29e52dd0ab3a3b035213bfaa1de025640b11457f14b3d490653f6c18db92e5b1
SSDeep: 384:7L7ktHF0aSdkm70/idgXUbXdx9wkI/yuAv6dizF4B6b7MTVlAqB:7LQtlnm71warvZv1zFUKMPx
True
C:\588bce7c90097ed212\3076\SetupResources.dll.id-B4197730.[seavays@aol.com].save 14.09 KB MD5: e89afe2d40f5a96769726cfd37086335
SHA1: 1001ddbc51583d03fb3a371d7dd4a35ae83d1115
SHA256: b4f1f2d487e013072238f5d74c9b812e6664f2e7bc04dc119ec39d5d32fc3529
SSDeep: 384:HnsT/6uC2p9zHStwQFGmrsijhBA+unaADQtB:HC6uxp9jSGYGxm2/+
True
C:\588bce7c90097ed212\3082\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.59 KB MD5: 6de898a580662b5492713daeb40cc7fd
SHA1: f4d0c49f58b65e40c0233aaa2b94df731390d98d
SHA256: 15e46a094ffe3dcf3bca83aef17a4d25f28fb6c365e03920b022ed130efbc7a9
SSDeep: 384:Zd5rLh+IaGAvAqcJEFbIwlT8S+ChNvmcBWGEViNGubbT6YnmB:ZHrt+IaGAI3C1lT7nBWLiXnT6Yc
True
C:\588bce7c90097ed212\1040\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: 7d4e9a635f115d6629c8e48abcb8be9e
SHA1: 3bcd16ddd70105d9e1e0b6a0964b3f22daaea8e9
SHA256: 3883f6ac02dd430e15fb1d83efb3203699c007bd5e857c98149b2fd27f81ae3d
SSDeep: 384:ccWHz3qu5v3/WZ4wEGR9a5kWyBvbNuyInFiM4Be/ahciHcrYzpjm2Z7qIEu5EB:EZdZM58n01HcrYJm2JBhY
True
C:\588bce7c90097ed212\DisplayIcon.ico.id-B4197730.[seavays@aol.com].save 86.71 KB MD5: bd636b7e46b3db1c12493a62756d8312
SHA1: 35a722e6a2559d2cb207edc235fe0953f645f47a
SHA256: 37a83de5b254c1be088aee35c0884fb49b0de1663e07c5d117dba85e0a3b4da3
SSDeep: 1536:NiKk5tqBTg6VW9Fpzwr6IPFsTuJaECXmZGvx51MsVxNdsNA4YsSMFy3SBA:Nil50BccWDpzwr/aEmWMx51rzdd4YsSt
True
C:\588bce7c90097ed212\Graphics\Print.ico.id-B4197730.[seavays@aol.com].save 1.35 KB MD5: 35ececcaec29932d28dbb13e99b22cbb
SHA1: 6cfa4aaaa6f70d8863af966f02bbf2409099cf4e
SHA256: dccb0ac909eca4d788f641f21acaf09e50d5f83963bfd591d2987bf04f6f1adb
SSDeep: 24:GZoJiEYtMX1V0KX14i37nUvU0FUhPQqD+DOj1gBaP3cBijUe23ZUeqvFgpmQkaWP:GZowtMX1/14icU0FUhD+DI10IMgweKnC
True
C:\588bce7c90097ed212\1033\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 75.68 KB MD5: 4d89bfb4a3fff4dee65f924f1b224aae
SHA1: 7b05537e5b5bbaca3b52de2e22ec874eaf2c5c1e
SHA256: 4189e601b409ad98626f89a65eba2957fba150116e975a972712ce9009582291
SSDeep: 1536:MxMUJUynI1Bdg3Hi1WKRObMNLesHG4JXsnVxMCGo:eMUJUSadgyLIbYddFCGo
True
C:\588bce7c90097ed212\1035\eula.rtf.id-B4197730.[seavays@aol.com].save 3.85 KB MD5: 065bc6321590ff0ffd90084c21cd6fc1
SHA1: 0238b51e1a4f253a5eba47ad01915e801d9c5586
SHA256: 032ad778e06bfd2c9c78c1a03d48671e1c2727f1b1cc21c1ac08ed4e2a7d8418
SSDeep: 96:SHYYBaxjgdDVauxpX3Bm7v31+RPU/ZjzSnk4+T:0wuhng/YJU/ZjzSk4+T
True
C:\588bce7c90097ed212\1035\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 75.46 KB MD5: 941f3ffbb77e4329ce6b350de2df7f6c
SHA1: 172aea97402eeab2538a6ac172cb31c3bd8eb3b3
SHA256: f5ada144894ac078b6922944977aab184264e432efdc76476a2b538916c0a8cc
SSDeep: 1536:XFuix5nhi+CC6UhMbcLkfN1mvoacggbISqHxZ6v/w/72SmArNe:YixoCfKbcAfNIwtr+84/SZArA
True
C:\588bce7c90097ed212\1049\SetupResources.dll.id-B4197730.[seavays@aol.com].save 18.09 KB MD5: e29bf94e8bb7e015d2eb1452d49b333e
SHA1: 3e088801db9377e9f6ce649f05d8d7c4bd255cc2
SHA256: 11340febdb0799364cb29f3aa9cc67be795382dd33352d551faea0e93a008b5f
SSDeep: 384:AUOmcBwlIjyOG7cZ4ABCsmmTATzuuxFrB/vX0S1Uunn5da9kWegSQ4e0B:A2lIYC4oNTGbd30S1Um5d1WegcB
True
C:\588bce7c90097ed212\Graphics\Rotate2.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: bec78c8346b5c12739de7b7c60c63b9d
SHA1: ecaeb5ad5823dd0ab0c16cedb5aef5def20ca456
SHA256: 5ec835ff48f7387bef60055bbff1282aa816cb9201bec27095f40ba9235ae1be
SSDeep: 24:gKDGDkJm25LXJPz7j0J8ttBHSUDSP2N44SOCs6FkaWMz2/:hDaomUL7jHtt944SOOFkZD/
True
C:\588bce7c90097ed212\Graphics\Rotate3.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: 06550d63c07b0c3462359b9c871fc9d8
SHA1: b9cb0a7b0c57dfcf0797332cf16a447b6430ecd8
SHA256: 019424e5451c0f8217ab0b94893be2e6f0eaa326ce562a8200e82e75d8d7ab3e
SSDeep: 24:dNMf4nYjK87h8wJK5x22hORew0E+CCGo3gBA93jyyj8cZwi1Zd8jiinkaWMz2/:dHnWXJJwIKOSk8gBm3jyyLJDSiekZD/
True
C:\588bce7c90097ed212\Graphics\Rotate4.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: 92b873583e6edf23d5f54d8612210858
SHA1: fdd3c4a0520b1cd66bf5c6d24175af61973aa1bd
SHA256: a91dd09f59d235de77f04c1aaa1d6c5857423d6d1559b488ac9106fb2726c833
SSDeep: 24:4vSXe4eum8qckNl5UeNev2OPM/ruOnZ6O2psEwVjCC3Xwpz+kaWMz2/:46XLeum8qlD55hV5Zf0NkCC3g4kZD/
True
C:\588bce7c90097ed212\2052\SetupResources.dll.id-B4197730.[seavays@aol.com].save 14.09 KB MD5: 46cfa73fea52fe2c29dab0a5db36423a
SHA1: c71e26a88ed64c9bade7afd292039ccc68a29686
SHA256: 338d1c2b1c42cb172e6d6ca8c3a9f62ddba49f76130c85770484afc273d55aea
SSDeep: 384:oB5SfrbpvPthpPEFSwEkG3KEoAY9rgdRv3oB:vfrbtJp0AYV0A
True
C:\588bce7c90097ed212\Graphics\Rotate6.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: e579fb271a59383812d2e40ef6e28ede
SHA1: 5c3e612855fd898e8c17aafb9b664dc2b983f9e6
SHA256: dd88f3c31118daa37cd62dce24c3bdaaf5136bbb4ed73e5065a8a5f0c887307d
SSDeep: 24:NeGGQ6t7Uh89ptB6uMbjzlxZDtWX+kh16lVkaWMz2/:NeGIBptBSbjzjWuk+jkZD/
True
C:\588bce7c90097ed212\Graphics\Rotate7.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: a7b83d8fa891c11eb18e30a28293a57b
SHA1: f0555fa3b2d05d6063bfb1834c762dd9ea23e5a4
SHA256: 17ed98f79492de25cd140294fe4f02085498b662eda38b5713247daa97fa432f
SSDeep: 24:fY2m7XIx7Q6DLz438cMShXVu7GOPDYlltouTD96kaWMz2/:A7yfzFcMSpV6GOLIjoWkkZD/
True
C:\588bce7c90097ed212\Graphics\Rotate8.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: 2ca08654ea4dd0059766d6ada278ecde
SHA1: 99318d473b69757fa7ef71e70b7fc4569f48aeea
SHA256: cfe9c14834516b2e55cf02c34f074657b383e590c038bb174051dc3c3395199a
SSDeep: 24:VR0LQ1uQDevODzRtaQ3lUXo+ZkmxVCPKoiNPzU0VYvQkaWMz2/:V+Q1FPaSUXnxVCPXiNrUeKQkZD/
True
C:\588bce7c90097ed212\Graphics\Save.ico.id-B4197730.[seavays@aol.com].save 1.35 KB MD5: 8da40390d234d81a12422aef2cbb5fb6
SHA1: 4bd51a1d2ac36662ff9d9f0ac76fd93609e8b94a
SHA256: 4b45d3dc745172d3d2c2d7b689747154c8d8d3a29967a927636914098cca02ab
SSDeep: 24:v8bYX96sdFI8h2Y/84iL/SWpS3LgvPqVuASRdykKEPqVbNReJEzyFOajxou2p0WT:vVksdFIS2wLaNSEPqVufmOqVbNQxjb2V
True
C:\588bce7c90097ed212\1029\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 79.32 KB MD5: 4a7a9d179c11dbe2c44cf5d126a8b2b6
SHA1: 25b9dad9a3e013131dd99b758269f0195a6ce1b4
SHA256: 5c7a2348b2b774686325b6e253be9b321896027c57d8b794e9b2b3cd238a935d
SSDeep: 1536:+C73bh3Gvl2/zGuXZCxsv/HXwKmShQeoTCpxAQkfHfbQeAjuUv+8eZWY0AyDZw6D:13bk4/zGAks3XwnSm6qHfUeKulHx0TDf
True
C:\588bce7c90097ed212\1036\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 81.27 KB MD5: 38ede9444c65054a0c51fb013d8348a6
SHA1: db3f535d295d8bd78215dcd6e839386f54cfea43
SHA256: 1ab6b4c0025d9561ecc07562653bfff076286db540505916e35333f76c0b2167
SSDeep: 1536:SiOT5qgtkV+Tzln3WTfuUO6nmzTIaV4hSWrBvaD0kLWD3ehS4m9PoyMc:vO4g2QZmTGB6mzZ/WrBvaAHjeRm9Pxb
True
C:\588bce7c90097ed212\1037\eula.rtf.id-B4197730.[seavays@aol.com].save 6.93 KB MD5: eeadd66f062f104c5da88bac615cc143
SHA1: 43e2cca01439291aa6e26ecd46d524cec6091433
SHA256: b8b8006931bdea6ecd3337c18471183ba6c4801afa77c4ebc6a16cbfceefe35d
SSDeep: 192:vMPHml/YJ7FhQAscRugzeoviC7qxclSgfBGXTd:EPIAJ7QA/RNTvipeffQXTd
True
C:\588bce7c90097ed212\1037\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 70.63 KB MD5: da7eedaf18f22a80205941131e723cae
SHA1: 623c2dc5a865a0bbc959b84c29d9e32f6545d074
SHA256: 4ee4c6f9a975318f4d095cdb58d5152e812d9118fd4b761eaccdea9faf38af45
SSDeep: 1536:biQA6UhRBrsDPL4V2E2WfanyiCOp/+fajmD0157fGg5x:pA6YDoPL4V2E2WfuCOpGND03/
True
C:\588bce7c90097ed212\1031\eula.rtf.id-B4197730.[seavays@aol.com].save 3.57 KB MD5: 97f2f7f8fa208f467090afa1a0712c3b
SHA1: f80d6ae6f89a030a338183b849a3bd06479ad2b7
SHA256: dcb0f7f02bf4be7d087f7830fa22f5e0988ee64fb8e55adf6548d659a6d42bd0
SSDeep: 48:vAxEdnk8joMq+7qGHCJnhY6YnVlrQtWAusxO4kcZcQdIJiXmgp24CEuZhyEHhs:oKG8joMtGCnTKYso3TQdI6ZCK/
True
C:\588bce7c90097ed212\1038\eula.rtf.id-B4197730.[seavays@aol.com].save 4.38 KB MD5: bd7c54492234a3441f02114ecd46da65
SHA1: 9be20dcdca94a002f0dc01b8b96c0672e3f8a2f9
SHA256: 7c9d5bc859e9b0e3881d5dd55980ef66544a7fdf42313b9a628e171551cfc7f6
SSDeep: 96:tYo2hGaPgBU2ZEE95wxn9TxrljPt2db6uwKVw0+25:tYos4BUEEFN9TNljl2V6uwKVBB
True
C:\588bce7c90097ed212\1038\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 84.66 KB MD5: 6e27e5dd3712697aec180a083ed40847
SHA1: ee777085d2553ee6626ffbc28412b6a6b702e873
SHA256: f2b48a87c61f29b28b3957b4886135ba7fdf3a461837d93746a9bd4f2767cea7
SSDeep: 1536:p+lIx9gciX2nWQFy6h2QQ5KHniWJNkQl3dMLdEUyKsISvGwMVY7Aqu:pOp/zdQQiniWJe+PUdCG9qpu
True
C:\588bce7c90097ed212\1040\eula.rtf.id-B4197730.[seavays@aol.com].save 3.79 KB MD5: f4daf0c36f25bb2c328cdfa75174a1a2
SHA1: 4e4da3192c7a471f27c1ce4bb81a47018d3392ff
SHA256: eeb4a7025e14e27e18552a80dc188034affb76c0f8815b204402399ead72c666
SSDeep: 96:aStgHeUeCedUqOA0IROD1qETfMf2lPtrxBrvx1:OheTd9iZThltFBrvx1
True
C:\588bce7c90097ed212\1033\eula.rtf.id-B4197730.[seavays@aol.com].save 3.35 KB MD5: 789868c12b151a427e5e9783256ad1ca
SHA1: e0b99f2dfca96824020067eea0a95e49fedd1c4d
SHA256: 4afc6bcdc7814a6eb4350ba0c991d279168628efebee3657580afa626642e538
SSDeep: 48:1eNkrkrLW0gmvR6JH3xFfZaVFmv/OfjG41PLPtBX++Chn2HVIF3URmmdMf8Yp0gK:1OrL1xQFbZkFmv/GjG8f+lhn2HuC9Y4
True
C:\588bce7c90097ed212\1041\eula.rtf.id-B4197730.[seavays@aol.com].save 10.11 KB MD5: 6a5b350ff6315a03958d1304733fec9e
SHA1: 0fcc30cb8747f6915feff42c99973a92697140f5
SHA256: ca88cf86fccda6505a71261e1267875a7e512268fa11cf58b0bfac69ffb82bf8
SSDeep: 192:Vii9HeCUZGFZqIdPsw5NnxE/wcUNUc2f4SCxN9C1n6weK35DJ7Ruzli1pt:1cCJ5bC/wcUNvglCPQh6weO5DJAzUpt
True
C:\588bce7c90097ed212\1041\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 66.88 KB MD5: 4bb62e6f82cad95ea7fe9fb1ceb8ad6c
SHA1: 06d2c2d859abbe9e6faefd7efdaa546c2a4ba51d
SHA256: 500e289a14a25f4b2b16019ccaafe7627d8b6e46387905f60fd3cee037ea03d7
SSDeep: 1536:dizxlW3Stz54cPrFar5vaplQTIYLqr/hUpiJxYWlOBUUPOnavUMgQZ:diD6a5rrFarDTIYLG+piJSVaUPm6UMdZ
True
C:\588bce7c90097ed212\1042\eula.rtf.id-B4197730.[seavays@aol.com].save 12.61 KB MD5: ef846ec345ea9b76da13e6800d7d8007
SHA1: cee386c633fc387737165f3d20496dc03e2820e5
SHA256: 49fdcb27f090487e986451e23aae92cc0cae2486012f2a352ddd6809252e5b17
SSDeep: 192:IzKgVcxiAK/47ideBYHfeuaL5ZPuM+19koz+Duq2INNwXXwNzgCBQlYRWND:QIsb/42euHatZGZ3K3vHwXQzLelYRW5
True
C:\588bce7c90097ed212\Graphics\Setup.ico.id-B4197730.[seavays@aol.com].save 36.08 KB MD5: 5060d2b394078d7b3fe872e607794245
SHA1: 2c0ed0ae672ff55219137b138d02562c81cdf81a
SHA256: 5e51b03a51d793afc70ccbf2493237f4ace866e2d02e949ffb26c31d3c7a1fd0
SSDeep: 768:knI1/VTkifV4z/sLfKXuSpx54rwB8DBJJRGp9gnlZD6/2:FdT7t47xt549DBJJspunjmu
True
C:\588bce7c90097ed212\Graphics\stop.ico.id-B4197730.[seavays@aol.com].save 10.13 KB MD5: f681c86b78f4726e603cb38fcb3c9078
SHA1: 541ce66bf0c04270579974dfe0751f63f95d5b39
SHA256: 6284876b444395abf0c0c70497193f2dfb9e149dfb7e09e20a01f8c0ee416243
SSDeep: 192:EnV/+eLHN0Vx8HQHJfQedhN5mURD2lRS1pMgwPH3oK2qr5uFjPButN5peFeX9E7U:kWeLHN0eetNfKgAH4VWuFjPAtDpjE7UT
True
C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id-B4197730.[seavays@aol.com].save 1.36 KB MD5: 2e928581ee939969e8851d60c46f2f52
SHA1: ca0ba767326bc3ef0d38d7e4c89b566ecaae04e9
SHA256: 6d12b189b3b4512385000a85afc021fbc1e435ab974632ba4bf4c56b7dc4d2ef
SSDeep: 24:n+WsRZL9X6qnTq6haeZaYGfV83ymrp7D3GAmCZMOWskaWMz2T:+WyZL9KqnTiiM63goSUkZDT
True
C:\588bce7c90097ed212\Graphics\Rotate1.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: 0f3feb3621175e182570c524d73626a8
SHA1: f17f1c50b03be2c294a5da9aa8035bdce4010ece
SHA256: 983334ada38260a32bc3c246ebf833a1f2a65af2bbface32b25b0cfe51e00c19
SSDeep: 24:t4fHoRqWlsUJweo0zC7qAJhUs81fUf9ZY/6hwErnQrekaWMz2/:aId+Iwev+qahUv1sFm/6hwErQCkZD/
True
C:\588bce7c90097ed212\Graphics\warn.ico.id-B4197730.[seavays@aol.com].save 10.13 KB MD5: 9525306cf4e41c9dccefc859a847889d
SHA1: 24ce22d6cb0930140d8b931d30ef2f69d52b4772
SHA256: 5e6ebb1d0ae8829146e035048be8109432e781571ad2e2c6073a94d866d1e6d6
SSDeep: 192:9WRPmHEIn2rOgdS9mWd/vQMyiJCyhdY5+HbHnaq+9+7AlLDF9:8dlInEJdS9O9ICKSsHb6q+40l3F9
True
C:\588bce7c90097ed212\1036\eula.rtf.id-B4197730.[seavays@aol.com].save 3.68 KB MD5: 9073bc3978516211e055605257a03927
SHA1: ab64530297a13bdbf81c86fd1e2ea952d1a41310
SHA256: 6bf32bfbf815b86d98ab32ae275f5991786c513488d0a4417cf0bbef707b90fa
SSDeep: 96:QMeYp/dfX76gnWNFgR+nfzJO6T814+ZBE07tMww1M:5p1fXmgWNKR6Y6I1pHE0hy1M
True
C:\588bce7c90097ed212\1043\eula.rtf.id-B4197730.[seavays@aol.com].save 3.69 KB MD5: aad1580f2f5fb3c26e531b0e435cc29b
SHA1: ec96b5ae71f16fdcbefcf2d1b133a019db1aafa8
SHA256: d2bfb2e129005f572aec09a6b61ec30743d6dd42bed90a0a6162f9354ffecc87
SSDeep: 96:KUatoUlR36S8U66W8WJs6F66GzcqcgzZAp/LTdgcp:LAT5v6DsaIcqcmZAp/LTGcp
True
C:\588bce7c90097ed212\1043\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 78.02 KB MD5: 7d02a1ad95294c02ec9f9935bc310ed7
SHA1: cc40fe75683c87cd179e2a825920f3a033ed9c3e
SHA256: f1ada0e4a50a6c90452daa91c7148fb147909682f4d514f24e8452ccafc231e9
SSDeep: 1536:tqIY/nz4H5uGVJJ1Pwxv0kePtjaQ1tTnmB+j2uEtEgwh49NVZwboJAgYnryyeU:tzY/z4H5LVRxPPnwJPtSCR9rSrv
True
C:\588bce7c90097ed212\1044\eula.rtf.id-B4197730.[seavays@aol.com].save 3.21 KB MD5: 0459e95987be0a7dc9a92435a2a804c5
SHA1: 2d4e6d2abd01f6172da2555824b2a5bc10115a98
SHA256: 087bb4b3b64c89ee656a1d9b4215bcc312032031a35f4ac7a6e8561785a73fdd
SSDeep: 96:4n7ydCcj7//qCsMsDE1buV6SWu8XvxwdGM1zhd:4n7KlvbsM8EIBWdfxZmz7
True
C:\588bce7c90097ed212\Graphics\Rotate5.ico.id-B4197730.[seavays@aol.com].save 1.10 KB MD5: 2ba8b910d93169b2212070cc1e68e304
SHA1: 1a6feca02eef4237d327c2b7177537451f2a92e9
SHA256: 6cdf7ca69523d823d759398976d545e7172bb363e22cddb5bb636d59e58b378b
SSDeep: 24:VUb0mjaiXri2YChqq6by6cPQktwJYLcjILiRdkaWMz2/:SQmuirYOky6QnqKA0ekZD/
True
C:\588bce7c90097ed212\1045\eula.rtf.id-B4197730.[seavays@aol.com].save 4.18 KB MD5: 30a3fe0643d8fb0b0920bdd73c3dcf2b
SHA1: a4e68016da55db1fbe84d8d87fb0ee56670e0545
SHA256: c1706fabe26d46a9666138828e0b665e1d40c2f330bcd19c54cd47ddd9d07a2a
SSDeep: 96:CZTGVuo5F2l4o3WuWtZ6eVXtXknJF1pvUg0NFrymdYr6G:CZSQo5xg66U1wj1VU7FryX9
True
C:\588bce7c90097ed212\1045\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 80.69 KB MD5: 520b4edc33dfd8bf7557b6ef1f5e0ecb
SHA1: 74e4ba8226ca04eef3ddd63da38e1ece53bf4c29
SHA256: 61b9d6a886f87c6ab912c5920358e2f9a671092e530965b14b84b24ca203f911
SSDeep: 1536:K8cf6EGo5jE0j+kEJBiT33pMTn9dcjd/gFAXMW564H/Hw6YHskDD5vCwgAO:c6bwjE0aPiLOb9u/gFAD564f3MtBgAO
True
C:\588bce7c90097ed212\1046\eula.rtf.id-B4197730.[seavays@aol.com].save 3.83 KB MD5: 428f14e3533676b3aa2a6787e9b51a3a
SHA1: 370301f3a25acf0c7e3a4f0981b8c9b38b033dad
SHA256: ab7757ddbab3181af165294318078a84f35749375e2ad7985927d812b01ff424
SSDeep: 96:9bJPB4r55i0avH4F5RmyTpcmqpA6yUyAb4O:9tplB6hajbWO
True
C:\588bce7c90097ed212\1040\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 78.43 KB MD5: 85a2474a6927b2258d71133e3dd515ea
SHA1: 190602faff0d101980cc1370f35e7d1eaab8a319
SHA256: ecce8745c1bb1a9cb4fcfde31cda3eea6795f6513ddde7f510f70a5fa845869b
SSDeep: 1536:4Uxp3o/LakHoV1xKWrJn3g83x78L+DqhZXyOumOyhrVpSfvFfLdo+V4:bbYDakw1/dnzp4+DQZiOllh6nFfZo+V4
True
C:\588bce7c90097ed212\1049\eula.rtf.id-B4197730.[seavays@aol.com].save 53.41 KB MD5: c2273449db151b1901489fabc0acee31
SHA1: c2e1ed759eefca5288b4dc5cd627dc051259b12d
SHA256: 80418fe537e820fb025f8de28d2353e3e2d67d21c7f180773d6a394c2a4ab042
SSDeep: 1536:pFW1XpqVkuK8eJNC5Yhp5mMaP/9DRwc0Hr3QPq:pM15qXK8eHC5YxZ+/96c0H
True
C:\588bce7c90097ed212\1049\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 79.82 KB MD5: 419578c72cfecae673a3f96347e6bf17
SHA1: 07f683abf56770f597a66b85fbb2ab405d5c923d
SHA256: c20c18bd347793255ceec472f600be2d9976c84d924613323662fc23f93a8e5e
SSDeep: 1536:aebDFKEmn79aNN+Tan8N/iywkA8IG1/x8/KvGtzrQooimNkys:R/Fyn79kI2n8NFwyR2ya3Qoo1y
True
C:\588bce7c90097ed212\1042\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 63.96 KB MD5: 6fd9aedf69e04a4925b7ca7b04cec33b
SHA1: 23802704f4a4eeb972ff5c155a5167a075bd90e2
SHA256: e01337869f55d9800c22783750db3aaaf8228c7e4f6fecea464b592bfdc99f71
SSDeep: 1536:Y4g6APF9bM9aA7aPIDcovCKSJZTpUVHH30NrcTcY0iAR3PpIK6X:nANlXPPdoqKMFUhHarcTcYHeU
True
C:\588bce7c90097ed212\1053\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 76.12 KB MD5: afd641f75a1e3639a034fa174eda9c73
SHA1: 23a061188765cf241e0090fb3010fc75e0a5a1af
SHA256: d0a28d09419ff8033d39b89a376b11efb6cc3fffd420c2f82942e31d8835ce3f
SSDeep: 1536:3mzuf6ISkYUxkkQu275itdtiRIp8ZuZBtVEg1RbKoB+2rluFPvTZif:cMDxpHQusOwRI64NV72vTZE
True
C:\588bce7c90097ed212\1055\eula.rtf.id-B4197730.[seavays@aol.com].save 4.00 KB MD5: 818618eb9a1f455be8a92be1a7609fc0
SHA1: 712ff366b8ce981bd4cce343608792f7231aa0ae
SHA256: e8a77f1f1ec596356f78353cf48f9a10c77f3ad5c4bf7d103ae00a29e86beb4e
SSDeep: 96:tliR6D7gKGtWE9gWroY66AGWecSdmDh4Y9Rei9NRzXMFzSLabsWZcD:tliYROr1o2AdvSdOWi9NqtSLaby
True
C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id-B4197730.[seavays@aol.com].save 1.36 KB MD5: 0cf7f42222a84e6c492a355e04df2d53
SHA1: c4c1d7d61c36b8147bdb6168240183c35eb92924
SHA256: 39adf7ece80ac993b5156c63f5ae06edf986712e725c4c6f4c636d9d0878294f
SSDeep: 24:vbwNyW0/7RxuDdE1D72M4myTXyaf/glRudvaP/B1KMgtmFZjYOuDnvxO0/pXFdkj:TwAW0qDdEp7l4FjQlRu4vhxFp0vdkZDt
True
C:\588bce7c90097ed212\1044\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 77.69 KB MD5: 5551a54c0c2a2b769c154f3694657940
SHA1: 3af3e569ed6be464b6b824f63794685e0f77afba
SHA256: d28b76031165e8f834a0e16ef7e15e0eb3786adf89c58b66850072ebb878a705
SSDeep: 1536:+tY+WqYyfCTCcv4dGu2K/zWioqUzN40TlUhhbxzZttsTim9HL+W4KBFNNU09hH:+tY+WqYyfCTCcg8un6LzUhhhth+14KBZ
True
C:\588bce7c90097ed212\1055\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 75.27 KB MD5: 52ba195b2de6c4c27a559bb0193f3717
SHA1: a115c9b6cd01893e3265b3fec58d2d5609fcb9b8
SHA256: 2d0dd2930499cb4a98d85d43053bcf8e1a9c7825d11654a893b9f16c0bf40320
SSDeep: 1536:8VKE1W32Oghcu3mtB5+gwhldYfqRO+Yot8YzGlb7xLyNj37ZUqb6TuHioJ7cAYP:8wUW4ml+DlyqdtZzGlRLQVUqb6TuCoJC
True
C:\588bce7c90097ed212\2052\eula.rtf.id-B4197730.[seavays@aol.com].save 5.93 KB MD5: e8fe990b6e1458741ff98b7e69321e4d
SHA1: 32cc42af7d84342c45a16ebbd3e681427ad4d2bb
SHA256: 695a19e84c2ecdc77ca20e01cc8fdc0a7c71a0dc95973677275093000392d12a
SSDeep: 96:0mLM7pC95yw5PRlxiXUMHvC8QuVxhNskcS1PijowB8lQkc69Cjy9yDRykAE52bdm:0mo7pmrJ+UazQUxhN7Pij8lj9Cj9DRcm
True
C:\588bce7c90097ed212\netfx_Core_x86.msi.id-B4197730.[seavays@aol.com].save 1.11 MB MD5: 37da671a822a50777c58cc8f0936c195
SHA1: 04c1bfa4c2781186f8257b69159208cb0daf06e5
SHA256: 216e1585357b46d15bc3842bace22ce1ff6dd782e5e3219f2e352bdfd63d303a
SSDeep: 24576:MMGpimXMUjbHscYULb9ltZMYrgnlRMrYnItwDA56LDmSM:MMGpimXMUjDdXP/CnlC8ItD5
True
C:\588bce7c90097ed212\1046\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 79.10 KB MD5: b959d1c33c120f1e7db6879c25f84760
SHA1: 23729524321f49d982a733ce06d8f97dcf6e3d40
SHA256: 62e3214daff5a5ee7ff40892376d5f64b7445e35c1f501ca95dd08a2bf542b96
SSDeep: 1536:gYOyiapFzFtiO3fab6rkdh5VoiCf6fYIYIzlXmGC1KFlmfRDZV7fomRNLGyK:ghapFZtxvjk58CfxmV1MsZVXjGyK
True
C:\588bce7c90097ed212\2070\eula.rtf.id-B4197730.[seavays@aol.com].save 4.14 KB MD5: 54b90303a3cd844046a373d326b8120a
SHA1: 6e63cc0af73685b8fd603df30457e951e4d1e24e
SHA256: 39f58775e4abb55bba58069d5a9f8de36451dc812fe571479b43506d831df71b
SSDeep: 96:A9FWUrOEfydJYLSzdNAjnehgd9yTKZMKV3z04FWsiH/nVqOsZvnzw:GrOYjIdNAjMgdsmZNpoiYH/IOsZvnzw
True
C:\588bce7c90097ed212\2070\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 78.62 KB MD5: 63c828992f209ea882cceda7e7473323
SHA1: 3f9c0cd86fa188b9fcb6e80cdfd115cebbf039d5
SHA256: b7fcb10e4150589b98b73f3eb64d20fffa09dbad9c2e3d360058d2a1d16080c8
SSDeep: 1536:97hh0kfrVQXDcrzxuwlnV7payU7MFBtao1kZ0m0u9gMva7RgNKGeKW67fBIlmhAZ:rfUDguwlnDaPwLzmz7+RYZnW69Itj
True
C:\588bce7c90097ed212\1053\eula.rtf.id-B4197730.[seavays@aol.com].save 4.00 KB MD5: d97ad5e2d73b70612f7a42c1d2f9c4cc
SHA1: 234b85e2cfe522089044e28953f3d04c832c1131
SHA256: e39f04cc6448053f0a6d90938e46523738616504548802412693ee25dbe486a0
SSDeep: 96:1SUjRftiBHI4+9I+LWVWsFtuqDUFSNtdnzvExJcUEHs0zAOqU01jKhu:ppP9daVdU4oDZEMoDGKhu
True
C:\588bce7c90097ed212\3076\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 59.65 KB MD5: 97065f812cae1ff32fe503c9b1e0032a
SHA1: 747d85dd0781bfecd52fd85497548747fefa0516
SHA256: dca10355923e4b851b87354d5bf967233acf209651a5fe3e5bbf06dc27606be5
SSDeep: 1536:Q6NPJw8I+//lPxgk46WOZqRLOKSbqq8AgrB3Zj:Q6NB0+/tPxgxoZqFJbq85v
True
C:\588bce7c90097ed212\3082\eula.rtf.id-B4197730.[seavays@aol.com].save 3.22 KB MD5: 1229acb9fcc6fe7b8d3e1742dab82fb5
SHA1: 5b67c7c7a3b55941163bd12aa7da681a84b4bd12
SHA256: b278e027ee7fa20f0b718f1e1ffda451b8b2fb631af183054d28b5b862c664f7
SSDeep: 48:HEFiXDGhoSUXBBKwaouTWqb7aZN0zhcQdg5Jp1qJ5pgut8QspitcQinEEhs:HSiUxUXCsuTtan0LmJp8J5pBsp8RkC
True
C:\588bce7c90097ed212\Client\Parameterinfo.xml.id-B4197730.[seavays@aol.com].save 197.32 KB MD5: a5aeb795016572640db9d1e0ee75c97f
SHA1: 9dcabbb43cbb495727e3f924762183372ee34190
SHA256: a0cb31e87a70a9f70767188365bba1ffb427f6d8cf0e66b183c96ef5aaa33b48
SSDeep: 6144:XyA8hxzzU3n2d29RBWXSQb2HfqeaVjuxh2JTGX3CWo:Xmzon2d293Wi1qeaVjuxO0SWo
True
C:\588bce7c90097ed212\Client\UiInfo.xml.id-B4197730.[seavays@aol.com].save 38.37 KB MD5: ccb9b737fbbf60bea71ba89b20f452ad
SHA1: 4c04497ed6c81fdbd037e98c021666755ac7910c
SHA256: 3b8766f782ad4afd3c2393777e67ec3bc288145b4dd03c8a607b7d2d11d6371f
SSDeep: 768:7779L70ZjoBWYxnppuSVkgUHOWyfZEayTPp/qgwaa7dIClcwfCd7/:v5L70ZoBZnLDTUuW8a7/qgaxrlVGL
True
C:\588bce7c90097ed212\2052\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 59.51 KB MD5: ee323045776b94629156dfc635ede8cb
SHA1: 9f16535146ce3ff547dc0ba06832759549d170ff
SHA256: 5d8fd4158fcde6f99d83e88c4418e0469cf442bbb2fb0eab0af5c907bb31adf4
SSDeep: 1536:G2EqCCQmZ2MwRDZWQXDK/HUrp755Qow6MlnQhzUt6BN45i:G2ZCCQm0MwxdXDKcl77k6aMUYUi
True
C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id-B4197730.[seavays@aol.com].save 91.38 KB MD5: b55583fb7324579a7ea8ddbacac079c4
SHA1: 87006f23b077791570e2f49a4257df58dac85143
SHA256: 85219c7a81da2f9119eed8e8d1f41399e797babaa316c0c50308b9918830f7da
SSDeep: 1536:kt4hcd5+snTjpg1JOrH14XRk1JB3nCvOjtr3fF8nzURu5Ne78i6aGlCKCGVT:kt4hcKM3m1xkJBX3jdqnzMuLtNlCKCG1
True
C:\588bce7c90097ed212\Extended\UiInfo.xml.id-B4197730.[seavays@aol.com].save 38.37 KB MD5: c664c25da6cd7d3c5ab2cdefc267d8a9
SHA1: 94b0b65dddfe62917ee64495e4debcca23585d80
SHA256: d974b547853b16f1c42911ef07bcc3da3319dc63f5ff7e0b020850ccca610a8d
SSDeep: 768:b//tWcP9XjhRCigGv1V+qkXun2Hlccz0Slia:b//tWcPBjzCipvD+hlcczIa
True
C:\588bce7c90097ed212\3076\eula.rtf.id-B4197730.[seavays@aol.com].save 6.39 KB MD5: aa4d2eab499552e1f9bb12eb46ab836d
SHA1: 03ffd82f87bc56f63b5e16c6c89cddc5b0153863
SHA256: 7cf15e356b77500f3dd24fe872832d142a64fc6b41d3dd733464cbded82d2625
SSDeep: 192:PBN1c9YRCgfLMNNz8UNoz1GfA6ty4+3j1YCrACWg:bq9YTQIXJ1YdLg
True
C:\588bce7c90097ed212\ParameterInfo.xml.id-B4197730.[seavays@aol.com].save 265.91 KB MD5: 0284594d44cb8a6cbbe24f5dc6dd9772
SHA1: e656c5357b63a7514d772e484b62bf001915e2da
SHA256: abf740c291447da8c0a358fb817e6e21af8fb4e6f79d020041c083f6b3378caa
SSDeep: 6144:5EJYtZouFwk03eQ4a1MYOOsnBWnPXdW3DmG2aI2t8TVeMNPyz8ff8HaO:yJYtuuFwk03e5YOlBWnFW3L2X2t8828X
True
C:\588bce7c90097ed212\header.bmp.id-B4197730.[seavays@aol.com].save 3.77 KB MD5: 7ea66f3b2f5d60c9f5d29957f64de85e
SHA1: 17282a3235e0ca3ffcf1c71fa3b9f1b26b491593
SHA256: 321247bd4e30ed7e6d33c189f036d38f6581dd1b73e56905e2c4ff0e125695b8
SSDeep: 96:OQyTojQ5BHGu9P6LC4a3Xoo23+Xn2tu2BfOcxFiB:OQvQ5NGu9yyXyOXnUu2BfOYS
True
C:\588bce7c90097ed212\SplashScreen.bmp.id-B4197730.[seavays@aol.com].save 40.36 KB MD5: b1df5328dd465f8085675d1730d7574c
SHA1: 0c5e72e570dd54b902e665c1cfc71cab97c4eda7
SHA256: b1b31709d31ce9d36b8a61dbd8e4ec8604a5ff6fdaf88d8d0851ae7b2500c294
SSDeep: 768:2t0f8+CCU2F5fPgkzmINmVj0tt7NwRRAYh4LxSSPbJ6M:2t0kgU2ffSHVAn+oxSZM
True
C:\588bce7c90097ed212\3082\LocalizedData.xml.id-B4197730.[seavays@aol.com].save 78.37 KB MD5: 4ed3287d482346361282b01a92c76bf2
SHA1: f02fe3c9ed2ae4755a990c468aa9fade737dda9f
SHA256: 287eb140799806a694c89bb69523a541db1708f6e1fe5b77c8742865e207cf5a
SSDeep: 1536:9CYe/Ss9dUej3SA8RW4gJoLuNd8azn9KPOochbe1GY4W08Gd4FQzTH98J3LEkkFP:wsMiej3SA87/CNdXUPrchy1x4BqFQzJ9
True
C:\588bce7c90097ed212\UiInfo.xml.id-B4197730.[seavays@aol.com].save 38.23 KB MD5: 14886c475173459a4f67cba910807ad6
SHA1: 7727da83658754c55a55bb381cd1b32bc0a9c6c5
SHA256: 94bda3f2e4a7fa02c4a10f6e4876b975b7da4b40fe770eeeabc1d0785baebd32
SSDeep: 768:DVh07lR45E4H9eMzDUGohr346eaCxrapChupNIWRE3+a3ND2:Q4xdeM4Wrakk/q+wU
True
C:\588bce7c90097ed212\watermark.bmp.id-B4197730.[seavays@aol.com].save 101.87 KB MD5: 7973debd2c6a2af5447079eeb2ed28fe
SHA1: debbcd62e635a62ce8df842b2a6e868baac24ae4
SHA256: ad20df48356ea347239b66179d30f36464d83f608476fc0f2c4166c28f7a60af
SSDeep: 1536:/4imDjC6BbI6xopsbpHJ8Au6FZQdOhBsaTwmOvWSDq3aAPsWtrlaBKWCDfBV8bO/:tuPbI6xopApH6Aum5s5vdq3E8YKWKnD
True
C:\588bce7c90097ed212\DHtmlHeader.html.id-B4197730.[seavays@aol.com].save 15.99 KB MD5: 2164cdd112e0ae7a534b16390b010654
SHA1: c21c188ea87bf5d5f767312aba1cd75e0f3e40fa
SHA256: 1da20ad6329472698d3810448772350a34650e1a4ed05146bf330fb842fefe32
SSDeep: 384:8nBY5K2P0s1a8ppNxYwK5SDzE8v+ufX25V4TQZwW:qMDPM8l6wK5h8vXfXvTwl
True
C:\BOOTSECT.BAK.id-B4197730.[seavays@aol.com].save 8.25 KB MD5: 1d4e50fd0c339d6d6cf8b9f77951a732
SHA1: 272d58dc4947109db05df297cb74fc72b5cb3215
SHA256: 3010443d8eb39f4dfd91ac5c382c263583a509a1eeedfbed5d913aa1af807986
SSDeep: 192:VcdVVzMGWrxHh/a+30UuVCjv8XzQCWgpBiN9yK:VcdVVzc9paLpCjEXpji9j
True
C:\Boot\BOOTSTAT.DAT.id-B4197730.[seavays@aol.com].save 64.25 KB MD5: bce59c00f11370fb0b73d1d38fd79b7f
SHA1: b9642a22be1aa300f9f020d04f87235918ff2abb
SHA256: aebf15e696aa29728fdf51acc3b9fd2bde873ea812fc96d6b7d6ad08abdfce60
SSDeep: 1536:RTNLbtMkZUnBxpvaVFkQL8IHRg/YLJZ2/EwOOjYehBc50iOgbNafo1vBool:Rl+kZorveFkg8guE0cE9/c50uAwv
True
C:\588bce7c90097ed212\RGB9RAST_x64.msi.id-B4197730.[seavays@aol.com].save 180.75 KB MD5: 8d7376240ef96f7134e62c895df76974
SHA1: c19bc05456d23d20a641f09bcf4e473468a118b4
SHA256: ad9194c70d4f46f2bd00456e2a6adfe1d4d87ec82b16879d5aa2ab8791445d73
SSDeep: 3072:p005tKdOnC2lqgjdbOyCM0ITKR/B27UgIimm+6kSuSjZkiYdjxC2ASsqqF2CT:x5djqgjVOywMK6IrmA9d9K7
True
C:\588bce7c90097ed212\RGB9Rast_x86.msi.id-B4197730.[seavays@aol.com].save 92.75 KB MD5: efbf992932da020620f600ab667c6a8b
SHA1: 07acab71bb8f405a0f762ecee7c388564b90a7b9
SHA256: 6fe862e479d3c6d2484aa4cb5e16c86432cdf36c585af6983701fa14a361d0a2
SSDeep: 1536:SpzgKtQZIqJwFAavvS/tRReMt6GB+hOplnaYk2OGF661d1gE61RL80XI1MhW47:2zgKtQZzWfS1vFT4hOTnVk1Qd1gZ1K0J
True
C:\588bce7c90097ed212\SetupUi.xsd.id-B4197730.[seavays@aol.com].save 29.65 KB MD5: 50095e63f857740e9dc5919d6682c73b
SHA1: fe68322d4ce01e95098c716d22b73d7c2d16f96b
SHA256: 13eb6f5045dad7186881997178c9ac63f18bc2a2c20e42dda70c117f7be430ff
SSDeep: 384:cok4S+8E6BDQJo7ZGCGey9E+am7KXBqtcXw6d1MKLM1VF30ozcczG9m0AwSQ:Ohj3BDt1H+p7KXBqegCMQM1DJmZT
True
C:\588bce7c90097ed212\Strings.xml.id-B4197730.[seavays@aol.com].save 13.99 KB MD5: ecd47d311df28a8e2d23b893fd129547
SHA1: 51d12f062d97e588f3705202436906a7ccc538ad
SHA256: 13304a354cd2afadb7e11342109d4ded1c3a3e3143fa9223b125dcd0faf4c9b3
SSDeep: 192:VpXLrE+C87hae+JG4PjerrLqNdh4qcRLUz9wM0OKJSUY/S7sUwpca9SlkdKRCCJI:jPEUEese+NlcRLUz9p01JSbM2klkdK7I
True
C:\588bce7c90097ed212\Setup.exe.id-B4197730.[seavays@aol.com].save 76.55 KB MD5: 8cb983c43348a2347679405f43ac5f32
SHA1: 79914b2bce521d9516184adc353472caba437350
SHA256: 6e33defa2d8ec0c470b746dc6fcad0620bbb2653fd3be3d6662e3682c74a9fc2
SSDeep: 1536:qPxrKYRnRedoX3IHNuiPgzf9rQR7L7+DVNq1wAinVP:qveddHNdg1u7LCVg6XN
True
C:\588bce7c90097ed212\SetupUi.dll.id-B4197730.[seavays@aol.com].save 288.57 KB MD5: 418ceb19318dcba98bba54491b4c93f9
SHA1: 0dffe4edd3308c5e2a7cbb65ae000376befe9a88
SHA256: 83510e0b45ac4e2fadbac08db289394477fdc8f1b0db45f7d61ba685e423b573
SSDeep: 6144:e5XA6IukYanD5eqrRDuDDpghZfG/vO9MrjmfzP4k7sZZXW3wECP:e5S7nZ5+DpgrmvOfPhwTXW3wECP
True
C:\588bce7c90097ed212\SetupEngine.dll.id-B4197730.[seavays@aol.com].save 788.58 KB MD5: f992b79bc16a7d3b9706ed29d9dd08b3
SHA1: 1e3ee457efb1f469d5ed6b1c78de131355bbc234
SHA256: 6f23d6b96dc5ebc2eb59509f58590fc140f6b6647f3bb33d3e093cdf01f7201e
SSDeep: 12288:kAzL+csHq697Nh2ATIeV3Bl7j/tbk55DK55yY1qVa4tp0/nwQZ/dlY:kyKU67qAL3Bl7LOjqyYB4SwQDlY
True
C:\588bce7c90097ed212\SetupUtility.exe.id-B4197730.[seavays@aol.com].save 94.08 KB MD5: db034259badbee4100ebb395f6dcde76
SHA1: 1a0de384e228b9bf0d3147b778418fb4a412f32d
SHA256: 60d914791e5e8c49580f0c7c5ad5928c2cafaecab928a99d3c8926def65a0d63
SSDeep: 1536:wJli9ShYJgcxuIBo87m5UeMhk59xkE0g2LPkTsFyKFGxj3nP5SKHr+h:0mSzccIBVCUeZ59KwgPCu3FwBJHrO
True
C:\588bce7c90097ed212\sqmapi.dll.id-B4197730.[seavays@aol.com].save 141.27 KB MD5: 069ea1b47793b1b0fb7f54f7b348a755
SHA1: 2780d9f546e1d0bd1ba2e11bfffa7f458e00c95f
SHA256: f13a64ccd2999f665aa798157b363e5075640840030f521562bad8a421e87455
SSDeep: 3072:QPkGf/dUmb871MQ3Dad64H9IZUyaAlyrPv3wO3sUyQ:Ikwe1vayatzbss
True
C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[seavays@aol.com].save 890 bytes MD5: 93b10e282c69440b6ec1b92bec27c73f
SHA1: 3506781ad612bc4530536be5da0189d7bda594bb
SHA256: 0ef4327788aca62d2a3b0a5885a59c47b4cfa2692a95073a083184196181c252
SSDeep: 24:sPWJ6OaL36HIZjabzjvFqeI4IOdYmrfJ4:QOa8IZj8Nqexha
True
C:\Program Files\desktop.ini.id-B4197730.[seavays@aol.com].save 410 bytes MD5: 91202e352c915c44b8225636684205c0
SHA1: d9a2ed89b7a8394a2ad9e2fc6f9f59c889386395
SHA256: 1912522b60d9306b6c527e5b9d24ff7a45cda5de0011927ed7b97a238735f94d
SSDeep: 12:qC5GeKplX3XKCRtXGYaQtQFNa6sYmrfJb8:qCkV/qCRt1uFYdYmrfJ4
True
C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[seavays@aol.com].save 1.62 KB MD5: 3552732ea2a8d5512e7f96cb70f7cfa8
SHA1: 0f42cf8f0648dcd9f5f0b5b66cfc6deb87499692
SHA256: c28aa1b634c1f81766f2f8feb532b1dfbdd2df84b975e24111000daf9026fa37
SSDeep: 48:/43PaWt8MtlEq+9n9MTH7SLNJrwhbXNWhA:/28Mt+X9ZLjrwtXNJ
True
C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[seavays@aol.com].save 14.06 KB MD5: e2c1555eea95ed3a4246a825ad48790c
SHA1: 7b5fe4dfa6956c569c8a96d9cc274758d47e3579
SHA256: a93f3f75d23fedddd3293e484b88314e396278f56be62e999458df01480fc0f9
SSDeep: 384:gBzfmS3tZ0jXfZ0u8r2HJuaghTSukOKSz+YNSZaaRT:eOSf0DfYr2Hwhmu3TNSZfT
True
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[seavays@aol.com].save 8.62 KB MD5: cbeab18bb00ea7c5e93a3ca1f5ea8537
SHA1: 0ea54bfae3cff8555fcad32a3f05acc56e9ba987
SHA256: bc61f292fd9d44c64d9ffd08150be7f99b32feb5c606f64c582143fba5858ee1
SSDeep: 192:2K1BQvjcxRcbwSQhZnUsgu64RMNBmcH95gRIKFDpUa4Cd2:28BQvgiwSQLUszJsdwIWpUtCd2
True
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[seavays@aol.com].save 7.87 KB MD5: a7598036d1258e7f6a2b02837afe3f90
SHA1: 35fa54379d1ce126b0ee9e23ee29526908777473
SHA256: 5c2a4670f3c90d7baab816817ff0edec8d4b43eec24fcb7dc9925e60ccba98d1
SSDeep: 192:HX02jYQqOrOpOgHOZ5EZ/8NkgwVcdRcyJ02:HXjLV5EZlgfdP
True
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[seavays@aol.com].save 12.21 KB MD5: 41e901d47aec9eb5e1ec39b5ba33b1e8
SHA1: b7eea4e80cb4557506b0fff2393aea66827d49e9
SHA256: d9bb02d76ca1441fab621d38a4558b9f4cf039370444fda16b262ae5e693a138
SSDeep: 192:3Uk2Gcad1FaJJb2hwdgp/aMOqrpP/Ez6GY3kDEbyvFU/6J+q5oLxI5:3Ukvcad1FwJIVaMR9qY3kDEbwUyULLC5
True
C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[seavays@aol.com].save 4.37 KB MD5: acc380d8da68bc9b3a8d3480af3ce5b0
SHA1: 096fc862b8e5df613a83bd472c50c5fb812e4917
SHA256: da4a34336fd2ba587229d4b15a9ee8ff976444ddbcd34fc628c400d57ce65f57
SSDeep: 96:dX2apvxBivUAKw2YM3MNzezqGd1aUnu+8T3LfiuqZeN86:dZxyKw2HczeWwaUk/fGEN7
True
C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[seavays@aol.com].save 103.25 KB MD5: 49bc93f40f6d81f50cf0fbb00ae98db4
SHA1: 281f4d9d87e3223fd150e69c0a17a944be9e77c7
SHA256: 72aa6804f8491680bdac767254deba0b432242701afadb233ae046ace62aa0e1
SSDeep: 1536:XctfE3zosBuX0qnDbgsZylPeR0ad0ob7OYhbkEq41i6KNFnOMF/IV2OYVex08GRM:DvwXNfgpeR0tK7nbkP6KNFOMnRLFW
True
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[seavays@aol.com].save 15.15 KB MD5: abc8d2b690276e4774a494eed01de511
SHA1: fffcb969607b66bb527492722d2072379415daa5
SHA256: 6e9dcb4bc91d93fbe90e5d3af37204175b33e77d6382b843a560f395ceceba1e
SSDeep: 384:Zh6QJQjspbMhmtuMmTcFzxww9r2xoshZM:KsvpbtFzio+M
True
C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[seavays@aol.com].save 170.68 KB MD5: 9373e4206a2c03a6163aadfdb0dc5cb3
SHA1: 8dd11fcd70b84146dce00f0fa44e6e2bbd9eaa4d
SHA256: 64c712232446b48562d1b7649af9f8e55aad7a63f6c84350a54b8fbf357d3c98
SSDeep: 3072:FKeRaBlVpuhxoj1zJgtlCcJ759Sbaaa0fC0Ny5nTzT+1h3RcK7305c6PP7Ms:F4lVpcmgt8Q59Maaa0fCDnnT+13c+307
True
C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[seavays@aol.com].save 35.73 KB MD5: 1e6f22eb0a675ea8023f171425d31f7e
SHA1: 811df8f3af308ce80b5a64fa5c069111c4428b80
SHA256: 02b9e605bee9cbdd92552f073d2589acd195dea82b7a755dc300db375c55277b
SSDeep: 768:QuiLnrrRv0xaPB4MZgca4JC8omtB2bmdCFCOc5qtc5IZVmR2+xPLSbxs7ISnqd1h:J+nrrRcxapSca4E8om6bmdMqz5IihSND
True
C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[seavays@aol.com].save 1.17 KB MD5: 6fb5719e7142af6d85761a328d33a00d
SHA1: 438b0401a4dcdc46c4ae04ed50177e74dcae3f33
SHA256: b3f1c6c0b09565cf41a34836651a9ac37ba98060dd67700e345351fd27c6d1c3
SSDeep: 24:elhRBc1bcC3nR9BNgDgBMtshOCV8Fp1BWo9tPhsS7TbdYmrfJO:eXRBchR9ADgBU0OCer1BWOhE
True
C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[seavays@aol.com].save 92.49 KB MD5: 500864628c9907e95aebba332bee3246
SHA1: 73e17a7971cb6f86501668718569d4cd1a9503c2
SHA256: 08c0b47c8039433ea16762154b96cc64053f0a71ed06a7334a9f958c29ce8afd
SSDeep: 1536:fDrqeAYTCmV2VHWAbXOpbrnYZydsscasr/6xVynM/lxficgiBLyT3Yq/lFtMP:fDrPTCmV2VeccdsusWxVyMNxficgRT3S
True
C:\Logs\Application.evtx.id-B4197730.[seavays@aol.com].save 68.25 KB MD5: b001ce4833986ec7eaec0f563389c385
SHA1: 0f67067c8b542258a40d53d629990dabc29ac8a4
SHA256: 191b9085834d7d1e58b4c331dcd86585f2c09851320bec5756dbc2c24f9a90aa
SSDeep: 1536:rbwquOmK1CVOIZSpMgg9cQ8pNddRsjjaeWylSP5oex047G:ZuHKsVmpMgg9cD7dRsKLys6pOG
True
C:\Logs\HardwareEvents.evtx.id-B4197730.[seavays@aol.com].save 68.26 KB MD5: 7fa99abf104e1a479484545ca7291614
SHA1: ffeb39b4524f6c4edab273d07aa81de7d59aae1b
SHA256: fb137d3f429d2e0cf5694d2fa2412a7f25bbf109faeeff6912652fbd083772f1
SSDeep: 1536:kTUxPjmf3g1P4+NSngUWJBFDhgRWVwqYLsq:+UlPfL1Dhg8tTq
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[seavays@aol.com].save 7.29 KB MD5: 7e62d5664ecea1b05d6bde699a4176d4
SHA1: 5ad19f53751a98c6ded3db98f82d92be3c70710e
SHA256: 29e11423ae8bcf65ee38a6ffc731bf059f0dc1a36048744235202756904ea925
SSDeep: 96:r237eAVht2fKgQvVD3IbY8xjR1iP3H6QXYdAAr9UDuAcDj7xCG1arLnI:geAZ2gVD3b8xjXyX6MpeXH1U0
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[seavays@aol.com].save 14.76 KB MD5: 62cafc86285a5a523adfd2a23105f39a
SHA1: 6c824eef1ebb38268a6dd9ebad5d367fa1db8d6c
SHA256: b310ba22463f405c465b8dcbeb0e656eac9934e85f234590e90ea83effb0a081
SSDeep: 384:pobAMCmKkTglR5IeItFEE67visYVUFF5wbhmcPSV:LMCmf8RhxuqFbYHSV
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[seavays@aol.com].save 6.76 KB MD5: db4f76ce87353f5f9855b01dbcc321cf
SHA1: 9cdb69a427379d8c9ebfcbd2b29f09d2ca87ee6e
SHA256: 5e489ef907a3aca2dfbbc9a1918e549701a1399ffc1424d0626eed64d962240a
SSDeep: 192:aa1P9DFrJgnyEQcew/cz7PHJRPidnLfkHOL:auVzeyExL/cz7f0LfN
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[seavays@aol.com].save 9.06 KB MD5: 040b7a5893a83c1a9d21ce02ab354064
SHA1: 57a93e03905379eebad507434cf4e0f5478dab57
SHA256: eb853c33216473e84aff4dbcd5221e8638a4528b61cef613b9be8615789dd1dc
SSDeep: 192:HVbmd9n3Ba9ZVlpX1494rdEyvWPft4bItubkJGqf9JF9968:HVbmd93Y9HlQ94rdEyvWd454GiJN7
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[seavays@aol.com].save 8.15 KB MD5: 6b93e7bfbda845d06d6c6a65e1921a61
SHA1: 00bcdd6b8ffa04164d8385cf84ccec37460d4630
SHA256: 83df53b78825ad26274dd70763387d1e0a986159e2269b5832a893e444363388
SSDeep: 96:+tVQtS5BP64WYWpxYz5f4ulZ61MPTDM8LIEfSeNVstQSTCC5aRNf9wVbFY1gNXPr:+tVuS/yrpwf4Y61chILIOCCCuVjdV
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[seavays@aol.com].save 7.75 KB MD5: 5d7a02624307c1b58a695a5b67cf184a
SHA1: 0ed431332440341228bc26fe972768fa30139afc
SHA256: 338262584e9b68fbab44c075c673ee434daf7e1af82329686f940bcb3979224a
SSDeep: 192:TjBwadjnqvC0EIvvEGzn0xo1du0YC0L2TywJp6ju3PPb8I1:TjBfnozsGzn0AjH/Mu/Pn1
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[seavays@aol.com].save 11.86 KB MD5: 4cc1e5e69261386f219c313dab1191bd
SHA1: eac971efccf80398cbf06700f01aa1f61f3ca1b2
SHA256: 99bdca3d187d2d645cc9a96d77b17d25371bc9d86cab14d73d4e07fecb8afc4c
SSDeep: 192:TY6+yoyNtrmCg1ylOP5GZkB9QJNSBDqnsAX1zyUpXAKY0ydmCo+BwOlN6eIeJPBP:TYDyoyNNtg1y2UwmNS/O9pXzz6pxwOTf
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[seavays@aol.com].save 3.42 KB MD5: f2ed98751fc2d78fb46adea2c2d88f08
SHA1: 4647f1ac2f9ec64af74de63c7b5319ad572ceb25
SHA256: 4317e63a6fafc4f96431f84c1adada5f166112ab09dc18376e773fa5c07a4976
SSDeep: 48:WDu35s0Kt+ASAb1YOQzXrx2zov+dLqJ1ziSqS+7u38oI16F8+hEfPUAIlGhE:W65s0eMjNc7dL3aC1K88ELSN
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[seavays@aol.com].save 764 bytes MD5: 77440efbe06ef680e6808f332846c133
SHA1: 27194d071fce40e2622dd6b6fb4a107fcb42ae56
SHA256: 79f34322bd6cf707d0232e935e369c3f3792ab96e384167e32d7bf2a77b2b8e6
SSDeep: 12:Nr1ynlMg74VWEG9EhWGVIKfX8rTG6SiKY5K4u18GaQtQC08c8a6sYmrfJbS:Nrk8wGVIM5f58y90vdYmrfJO
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[seavays@aol.com].save 12.64 KB MD5: 08f345e38fdb4042b698fe75c0e0c1df
SHA1: 44f3d6a97c6fb4ec2f4e4546b3eeb46e20322fe5
SHA256: e3a73a4521237fe48251cebab97f4e2af0c82f08331aab9b8d6c6fabd2d4b6fd
SSDeep: 384:nNresrsbPwtqH1FaSbEGGQQ5YVC5gTeeaC5XQt:nNiOsP1ZbEyQ+w4RXQt
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[seavays@aol.com].save 3.64 KB MD5: 44a57c3793281739c21d78127729102b
SHA1: 78a58ccfde4992f05e985678ce255de5b91bb7b6
SHA256: bb3e518810c01130832d31ecdfc837481189b078133af3d7c123f998c0906967
SSDeep: 96:XMxfUD241RofC5BKhh2ZaTifseVY5wEHtbsJSfUaga:XMxfUDBfP5BKhGfhyj2uUe
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[seavays@aol.com].save 3.31 KB MD5: 3f2521ad84844d4c91c4c9c37f517d2c
SHA1: dfe5ecc3d52c11557722275ad228de61b5fbea85
SHA256: cdd32990a3ed2ea5aca3b3e0b0e30b4b6680dc7c452b3283ddd22d5835bba697
SSDeep: 96:MJP6WoehL8l1psZEWRSaqiFy8sbNSLPKv8Bz5:a6WthWphO3qiFEbALPHJ5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[seavays@aol.com].save 5.37 KB MD5: 9ced58c7a13135669c30ce33d8436649
SHA1: ca1b5ca781e1ffe5a40279dc9c047e3e10c5b3f4
SHA256: a0fd6e6a9fee976aa8dfb909f0ee1f95f59b7ec5e78ede6ac296c1d5d9c2780f
SSDeep: 96:hFewMlzKft7+7u7O+zqc+3CaK+uwOKSIF+yWt3Ppz1P1KgAT1G1dDBxSG6Xzk:2w6z2CCLqcKq1Zp5Pkge1Gj9xhH
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[seavays@aol.com].save 2.78 KB MD5: 9a87e8c70d64b3ba1da4a74bcd2da4ab
SHA1: 424560cc11641b094ce251a07d5c1e15c51f627f
SHA256: 3be1290864f833da696a79975c183dbf70877f1960948c6f762715454aba588c
SSDeep: 48:G1tpUYjBXcOck25xm3+Zdk24gM7/edxOrcxjXfrrzUHmhE:GZTjBMOV25x0+ZVC7/0xIaDrzs
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[seavays@aol.com].save 10.59 KB MD5: ce6d625111edf1d8bef699f061d92a50
SHA1: 3a9ca5c83d4820b49fd845e096875b4f361d561a
SHA256: 9e4c158021522603cc94500753044f157df9d7d5b57647f95db7bc81101b34a1
SSDeep: 192:QfqAU1M1qD4//yVjA3I4cAflumAfKISjJCPs1jUxKFoqOos:QfqrO8DwyVje7sDeJUeF4
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[seavays@aol.com].save 12.43 KB MD5: cc128dc27f956433734769d0f9cb8a65
SHA1: be3b7ba3514c2f5134804b8035c5d2c7a31c5aba
SHA256: a74eaf59d06708df06eebcf20bac2eabe2202d4d5613692c30936c92d743ff9c
SSDeep: 192:Z8vs3oVLxaLHBldXPBivbuL0rgZ+NYmJ7QKw+TKLj6t2KQuQbhbJ4zfXtF6zu7LG:us3oVLYLhld8cZX+HT+6QJuQdbGDpI
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[seavays@aol.com].save 5.43 KB MD5: 0982488b1934ed5ef6ce2b86f4465bf8
SHA1: f05c6dcf618d51028a680a0e64352321269fc66c
SHA256: 897652af9c51d8c7d8056e4349ed0746795990b4cbe0d32a379000f2bc2434c8
SSDeep: 96:2cjlZzwx1koevpqq1+zZO3c3i+vOWqZ8bbJl05hxous4DPOGvZs14PuR49G2BP:2KlNw4olq1+zZOMS+vkZkbTkx1XaqZsA
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save 5.07 KB MD5: 45a48e79916966f31f10fca7bddeca98
SHA1: e1578553fb909494d2b0c45d65b11baa962bd933
SHA256: 288531c43148adc4587d620f07af3379af8ccba21623cd8cc47b046990e9cf71
SSDeep: 96:ZPJ/xYT1rhPb2xfejrZ3lZzGljBENOG0J5:341PixfSXzGljBEcGO5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[seavays@aol.com].save 5.15 KB MD5: 9acdaf613fa5a0a1187f34e4f0e9f45f
SHA1: 2eb112ea881c2ceb4b6e5e41133391614fd6f450
SHA256: eda02de1759d2c3875bdfa0e31335ae8dbfc623c734b26ef9e55e282cbefab0c
SSDeep: 96:kFbTSSAs7x7a2Y2NPlfl27iEa3GedCFygTvzgzfgq0mzc8JWnE2UFHMAg658mhb3:kFbTPTTNBnEa3GecLTvcjgq0TlE2XMl
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[seavays@aol.com].save 1.36 KB MD5: d78d1c001d0a634ba96ed152986849c2
SHA1: e558811fbceddc929d8f47796b3be28a7de09354
SHA256: 83319450aec0285837d6323fa4e26835743484a774c08898854c50d898cca3a4
SSDeep: 24:9aaxN4hIVbZlIfDfpikdRN/WWlNvxVdiJKGtViCRO2wrpFQ2lcD/LydmcdYmrfJO:JxN4hqlIbf5dY1iF2Eflcnw/hE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[seavays@aol.com].save 15.18 KB MD5: acfef311570f63c5c491f3be8575d13f
SHA1: 363eeebdb18db25fd9ba0d440c152b031b85be77
SHA256: 609186d2e682390df1b0253a269657beda06b7cdec71cb8aff9a1952aae4832b
SSDeep: 192:6I2PCqa8Rs3R0Zyz8O9e4WzSXWSFHrp57o5miKffr6RIMg8wF1gjp0Z+tSBjbjx3:jwCuRs3aZyzHazYxY5dKsUseZ+tStjF
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[seavays@aol.com].save 7.06 KB MD5: 0b0a1bfdda508fa6585860c255e0c9b6
SHA1: 1792c0f6affb073de2418206a2f819f83bdab769
SHA256: 2cb902b0c108a30595b91e2e8cea14bad4ab2f4d7f86a1a89f80a588bcf841c9
SSDeep: 192:zK9zQ7qS01N/zhwR6HCNCHRxPARbOwdiq+B:zcQ7jg+EGm5AtOwZS
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[seavays@aol.com].save 13.18 KB MD5: 7c2a3ab3e4f885159e09aab253e2e7ae
SHA1: c06a3750e181074278f170c7694059bb405f47d6
SHA256: 1ce30cb76c61f4a3eea8fbfa44330da9dc724a8ff7da66f2792b5942bb08fdc7
SSDeep: 384:PDvBGpVe1vRGxDkhaTEVOcShCro28m3P9nHk:PDvgeID90rgm/9E
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[seavays@aol.com].save 8.62 KB MD5: 1d8be72979c09df26275d674f0b04c9b
SHA1: 03ee459c71386e9d0a010c016236a386274f770b
SHA256: 7e1c7335c20ffd23584cbe453dc076950c7f16fa3ce6082aeaf4d24f0d71a23a
SSDeep: 192:qkDF684Y5nDGqFbcB8Hq7M8BhKNPFvYXV4N+OcSAPCfGIKHABm2+k1L1Po:qkDFj5DGqY8B8Bh49vDYPCfm8m2+k12
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[seavays@aol.com].save 7.64 KB MD5: 3a6552c4a106d83fef7317aee4d1bbc7
SHA1: 1aa0af6d8f3c13678c5febcf8faaeb9068ca4bc2
SHA256: 50928578c47cd687a91e2dac90894b512dcafdd7050d17408136317a5fa59729
SSDeep: 192:KXuOcWxLpxlbLsVle2E0NbheEWX+aE3pRB/2Em0s9EjEkp:K+5WxLpxFsV9Nbhe1X2V/fa9Ego
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[seavays@aol.com].save 5.48 KB MD5: d92fb972837e25369548b697e395fd03
SHA1: 1bca4e4fa80660b633f23ba5b9f83cf2994ed4a0
SHA256: 585557c662e7cf13a3e71cf0826914bceb45f312f82df24fd0e08f77b73dee5b
SSDeep: 96:2mGdz7soZM1HWVsMawaOha4exSXjFZK40cIvJQc7E64YdXwNbwCG8CQ+M2MTTwvM:2mGpAOKaEwRha4eiAcIvJbd4STZMTTwk
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[seavays@aol.com].save 9.28 KB MD5: 4dbd8dacdbd162b3afc03ffafcdff3e0
SHA1: 6c03a85897e537daf67ca2ec40a23358be9dd431
SHA256: 0302f64510253f7fffcec36d2673a7fae2227f05704569f92f44fbedcc88986d
SSDeep: 192:nWIQaHMQpZvsDj7mnVUGjd69JnThNVHksgZWzipsslr/:nWINUDjqnVU0d6fOsgZWzl8
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[seavays@aol.com].save 5.14 KB MD5: 29f6e5ecd6d071012a8379519c25cd23
SHA1: 10c8d688cccfa78d68765dedd06d0a0af8705fac
SHA256: 548faa731feff5f53912226e7b0a95fa83d243170597ac3681cc9d9a460546f1
SSDeep: 96:9aomKNX+7QwrV8BdLOVpqcVhaToDlR5Um48sUJPsWGI2yEtegZxSUJUf44be:9GKZXwyLyg6has7Nnf2zt5ZXp
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[seavays@aol.com].save 748 bytes MD5: 227549c5c52cbcfb31fa360d70c46fa8
SHA1: 5611e7b93eeffbe5e5eee1534e991fcffaf53e41
SHA256: ba9b6d670af3cf823ac6a6d5c3e80e9cbaa82ab3eae9351d8cf8db9a474828b8
SSDeep: 12:Z9rPBoDUT0unXkdDEr6mN6tAPkvGL3xbvZcZ8T3sxbQ+GaQtJQka6sYmrfJbS:Zxq+nUlpyZcST3cQdPedYmrfJO
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[seavays@aol.com].save 4.11 KB MD5: d5ae4e644ea4dfd5df59298b3b65ca8b
SHA1: eb8168ac3bfb4224dc368bd62909fe317e3675df
SHA256: f764966bb992a39ba217c403204d4a5ba137cc22683b6af4b487587b019d6d53
SSDeep: 96:WvymNI3qE7vJJkJsE4/+0Tc6ESO9XlNd/GmtXw8KP1:WvymNbETJe7HR6ESO9XV7XJK1
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[seavays@aol.com].save 3.54 KB MD5: d0ec5890747664bc270a0ee653f5d6ea
SHA1: e5ac2289a383ebbd5811461962a1c93df2a24c36
SHA256: 167fbc9038475d68eee2b4631d9a54b7cf0731ea370b557d997cc75b9be3edee
SSDeep: 96:oLOMa1jnNCgW7hFN2NuH8DbBNNTTnYw9fpTAByTYXYrJwM:oOMqLA7N2HdHvR9QyTYXASM
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[seavays@aol.com].save 3.29 KB MD5: 9c7e41e6b6e4adb0d6a9c74ce6da8e45
SHA1: 474f8a87e63acdf2ff06aa8a256ba4a904d91df6
SHA256: aaea875e815cda2c1e9fd5a540b1626cff38e9c9326a374e287f78c9b1e15968
SSDeep: 48:uy0f72Jfm3sTvH+mXEBD8Xg86VR2ZChT/3Phr5j/VXKfO4363VwCHWahE:T0T2kKveTagpICR95j/V8H+wsW5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[seavays@aol.com].save 5.01 KB MD5: 243333a92028d72b2dcf81a3fa208082
SHA1: 625d816c05d51a143c38a240794f15427007166d
SHA256: d8717dc92fab29b7bfec5c77503edbfe1df19d7080602efdb4d52b5481721a7c
SSDeep: 96:0gBq3tR+OiK9v67F3AcovNqn44kL9MBoN6eTUnm+KujzSL0YQRPProBPH8p8da6G:0gB+LcyEIGBc9IE4HroBUp8+
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[seavays@aol.com].save 4.86 KB MD5: 94b36dd5fabf70f99dc14f1e17c4d899
SHA1: 5f7313dc3ace993a22ab863e0af4bbfe3418832a
SHA256: c405270af1ab56872c8ecc1f2454c2b1949a4847fdd6d6e8588910069b4cb9b3
SSDeep: 96:x9BLOqyVDJlzxDzOPlN65gWCwg7PPgQV+QUWcoRwQSYsRD:x3qqyLHzSX6Ewg7PPhco2QDs9
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[seavays@aol.com].save 5.79 KB MD5: ffe3bf51e971a68ea53163a3b83694f5
SHA1: b13fa348ce6e650bc398d569a6286ee007489b62
SHA256: 55fb7cd8dec3c30d62337919d2efcc58333f485864b1494e6dc8cbdfa9b657c3
SSDeep: 96:UZT5kVRfGdJzfMPzJ8VbW1ql0TXbJShalcTBJcyQss495BURX023tmAWHv0d:+5DJzULyGBXdS8lOeXA5BURx3BWPy
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[seavays@aol.com].save 20.34 KB MD5: 483cf8f63861ddd02d54f641f6ca28fa
SHA1: 65f37fa06798da789ed87d7cdc996474da18103d
SHA256: 9b097dbbb14973d2bb6f55958479e609cdc9649bbb41cc074f2ea1533bd81254
SSDeep: 384:xyz8p/eww5wGG1zjdHdH9XgN/aeW5+3cYQIbhy0fq+MUEYeCTv:QApG35wGG1zjdXazaYbty+q7DYeCL
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[seavays@aol.com].save 4.53 KB MD5: 39e91585d73a5ea73a236e9c7e254ea8
SHA1: e2b4f31e1cb339f0e6001acc85e837ebc6c43995
SHA256: d29303c40b01a28ef6649a5157de5beac673dbcfc05d7cefacb87e0951d2a8e7
SSDeep: 96:08Vj4PKjNEmwbg861JAZgy9kVd6S3E5JHhZj5sVGXQmd7:32Kj5wb9Z5gzE5JHbWcQmd7
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[seavays@aol.com].save 14.32 KB MD5: b6ddcadc64448dc751b3fc1e32c60dae
SHA1: e4be6b2bea946114e4700ec54d996b5c03534b8c
SHA256: 3cb1349a9ca2e0afb980c42e76029411f5b0c45dd6bb9fc083a2595ce29eb450
SSDeep: 384:7xA5FYKQJYmq9gRyjUXICQhPt4vmXQQcErnWFPffMUWoMJD4n:+gYmq99UXIhdgQcTFfMUWE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[seavays@aol.com].save 7.15 KB MD5: ea93de889f28c9f4bd3619127d4f81ff
SHA1: 12654e6e002f78c14018fecefb52e91067ac2ca3
SHA256: 0892862520140b5344d71ff6e5994efc2c39803230ab16c4f65378901542c358
SSDeep: 192:dcFOgyQxbqXFvDAQ6XWSHclNn93evVCSTHuByqH:awgyr5Dbl/ANTHuT
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[seavays@aol.com].save 3.51 KB MD5: aa417045bc12135c83c138ebdd81decc
SHA1: e956eac0c7c6764cc9ce27478aee4adb03c2f520
SHA256: 977dc83fa055ac832e738ee640fe3763168967c36b23cefc534803cb180e593b
SSDeep: 48:cmpDfHNdC95zyvsvmc6wIEmW1CuIrUk3G8asoXofK/WwJZrWq4nH6ILQc5n6zI0P:/HN897Iuw9rU/8asoYin/V4nHP5i6m
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[seavays@aol.com].save 1.79 KB MD5: d4b6413a272c03f1ece75a786f3c5075
SHA1: 54831ccbdee5e7a960ec7dbbc0eb56c099c9a0ed
SHA256: a2ceb945a61d524adab633050bb693bcae32514db799081c47aee87dee9a5004
SSDeep: 24:H3d6X4nwGYmkjLH7i/LptZeJGsLA/lgkw/zDh+vmEcumH9MXYiLqUI2nPTHd9+4n:HsXGxY/HOfotpQmEcumdMoaqUTxshE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[seavays@aol.com].save 3.20 KB MD5: 6c47895a1581838fca7959cf0ee00d9a
SHA1: ee9d59cb6dbcdd98b67e75bf546307b915104676
SHA256: 5565d9d3edb1d3bdb183e6c6e356acffd85c5e5e4b42a8b23dfefc95009525a4
SSDeep: 48:JKDRpC69cHjpsNoSMSF1X2QRmljFSpyfuAbRNXze500DtLQyF6SA3qwV1bkIP1fo:JKVpy9IXMSF1mFl82ztEjgae1bkINeb
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[seavays@aol.com].save 2.03 KB MD5: a4903ec83735edf1d40e6621f89d68f0
SHA1: cf81eb48de8d7eca9ccbae93dbaec9ba0889c080
SHA256: 471fd8351c80cfe703e4b2f9aa480222aa1c821a05e9210ff737c03ac5c62218
SSDeep: 48:mNNqtj7ao/MJoTvodmGIXxqpNZyORDisDreW6x2pw/erhE:mLW7N/zTvGmGIuNZyGeUr0wpgee
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[seavays@aol.com].save 25.95 KB MD5: 696d9e3f4873d7212bd41e07fa2dadbe
SHA1: e83c90e296fdb10ccae6c928d3f4e74985411a10
SHA256: bae79a2154682f149df9174a2298b06a58179768938bc4bc332f06a4fa809ead
SSDeep: 768:Dqj5wS/oqBVlGcqYgR1JSSPdil1OYXu0d:K5wsomlYf1Jbdi7p
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[seavays@aol.com].save 27.45 KB MD5: 62b3cf63f89d90e9b394dca0d9b4986f
SHA1: e91aab52695a9e7a47fdefdcf168acada8cc0cd0
SHA256: 82c712cceec2bec9c2b17a1cfe528d50957ee63015b7a5a77784f70342dabecf
SSDeep: 384:zrdeXsqVdtrTO5JU0NX6a1Xcxh8tgH4ePdKSQHYSPl5d/hoz/5z4QC9105nP:zrc7btmqa1MxyS5tWVPlNo75z4FT05nP
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[seavays@aol.com].save 3.90 KB MD5: f50e112ec0677b04dd61813e5d1d213e
SHA1: 412ad8dcb8c703e7c6e79346cabd2d0033044ed5
SHA256: 498a5f1349c1d9c9d887442cf6824d22b639844ff2b4ccf69279112595b2b89b
SSDeep: 96:Cj/qnYDBp9WlJvgYkJuhhrqpQAeLU6U4T:8in0p9WlJvgHgnGpQxj3T
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[seavays@aol.com].save 10.82 KB MD5: a687395bf4d6cac985ed2227ceea06de
SHA1: 6099c56d1b377d62bebcbe6f11b349f57ac27552
SHA256: 0c9a56dd7c7839d30cb0231e1ad181355c01c8fa1ecf8deb5f079f0f6097e79c
SSDeep: 192:jjW5GBmUszU8V+WBWDkraI/z2GMOK30jOlKlHhbJrXwlmqcr+CPgbsDaTRKPG:jjWr28Vuk+vGrO04OZtg4qcybsQUPG
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[seavays@aol.com].save 3.18 KB MD5: 2a66258090d05bec259ae7558212ddbe
SHA1: e3c06b04ec098dcfa8e634bf6894441a5c9f3f34
SHA256: cdf3f0c5c4164d762b336fff85e91cd15f913324fc97f1a867ba24a999dd3a8c
SSDeep: 96:cUnIRnBrq/7tU3TGQpy5dk1rGephJQYnKCskbkJi:cUnoBrG7i39pvrPzNnKC5b2i
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[seavays@aol.com].save 2.93 KB MD5: a697f3df1b8f6d8c2e1ba8f1473def9b
SHA1: 7496cf9b58ab35ecfb75e6c4d78eed2b7919327e
SHA256: 2b53ed4316512385d2968efbc5b9a095d527ef0bca023c79f0571c7054a4f3a8
SSDeep: 48:chpQcOksyw+IFpKE5NqRxEJwIMzkcLXrJDHrjMYDd7fVxHNW1NqJqbXmFe0kBBhE:cYbksytM4YNMDrh9FfVMC4Xms0kS
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[seavays@aol.com].save 7.43 KB MD5: e19f9454ba4ccfc0c4fb0d0f29c5e822
SHA1: a8a31e04c8ab28efa5cbee6c4913f6ae42d1fa83
SHA256: 3a43f3aaec0fcddec15ed6877441cbd60b46fb0676f3c1ebfcea61c98fc2cfab
SSDeep: 192:vB40ZTCYfBJ5vdHRDzUIMuHTTCXYj2mZCl/iFlefLOBOe/nfqd:vRZTCMVjMqEC2NdiFkst/id
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[seavays@aol.com].save 5.93 KB MD5: 336f68861a42c3dae47f580c9590e532
SHA1: e254b1b20efe72a42dc5b905c0ebf894300738c0
SHA256: 0e0ceac46a02fb74978fdd637943882acd1f16dbd1b9ee69b80529a475bac3cc
SSDeep: 96:BcuhiKbwsAiNuyIZNS1Ypj51vocd/3qFJn0rv0EQ4pdkaCIBm766bLYoXI4xjHHI:u8if5ic5z1v5peh0rpQ1ome6QY7jHHgb
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[seavays@aol.com].save 2.29 KB MD5: d025ef1a976394c3a0b81cd7e9c1a702
SHA1: 8570940f1a7bda40a3ede96e4c686aacfc068231
SHA256: 76aafa4dd29e7f86ce553cfe3e277d2a732538c94de01387ad202b1361d8f7ba
SSDeep: 48:WUrfjbCBs7pIykfC8umCpfpvLYGACDYLK9VU6WoAwYqj5KjhE:WUrfHCBs1IyKwphzYxK9VRWJTqjD
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[seavays@aol.com].save 9.26 KB MD5: 0dfaf4ee5562c6c73643079f2af5968f
SHA1: bb31a97430e6e4c95db861db548309e9968f3483
SHA256: 2493cb54e3414c65665543b489e5d7484bfdc9fcc7d368dd2712b73e309e0fe0
SSDeep: 192:YzIU2o24U8NGpu9o6awq5EmdbhaD20gZhtWj00wdOL0aD4JOCd7eEtRhyEdJoBPw:YjzU8ouROtc0ZhtWj00YOL0aD4ECdSK7
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[seavays@aol.com].save 7.61 KB MD5: 46b2b3897d36898389a3217e9dbffaaa
SHA1: b562f647c4794a86180825830f22898aa894d067
SHA256: 9a50a2d616abae5a0a280a12e7a4e2e26b38e5a4fab26dc8fd549a1fa5344a1f
SSDeep: 192:IEMVdrOE+dCqntvOBRzctGO8rfoEka7bO9kjG5b:IdjedCitvwctGO80Ez7bO9kjG5b
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[seavays@aol.com].save 6.15 KB MD5: e8a26e0f822c7cf8cc5d45a110f8031e
SHA1: 34f70585fdd6edb5e508e6fed59e82870cfd51f9
SHA256: 8d8650a89c9eddc015d99e30f53790c8ad63ecb819743637d82e93edee0019ad
SSDeep: 96:dfv0z10QQpnQljgk5UECEp3uir4qNydEuC+WheSYwn2cQImdEcTIQN:9v0z6n6gk5UEJciHNyEutkzY3YmzTIQN
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[seavays@aol.com].save 3.57 KB MD5: bdd64d48427f294e78afb7fae2926f48
SHA1: 8dea7040005bcbbb2690847b79782655a4abd5fe
SHA256: d1fb8aec4612b18c9cb2cb6a79c9684ba7d9559c652345196e7a494801fa9162
SSDeep: 48:nVpC949xp5ibL5WFXoZwJDIhWIgVa0qlbHTPTM2OFw48xE65XrWdbQ2IjGIZfkry:V4EHgbLWXN2WVgPgU3Xgb2hHue
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[seavays@aol.com].save 8.03 KB MD5: fd0896aec4a6ee6f1aea2413019b19cf
SHA1: 3948d06f6cf5c90ebf83f7051f1a98e9fa1487b3
SHA256: de098390d1b31b0d5d2994c632a2be68db9362c66fe24ebe097513343d956d72
SSDeep: 192:hiNZkMSDIECOVH62/GOV1bqY3kx//XpsyY:hGkMS0ZOo2N3byxXbY
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[seavays@aol.com].save 6.71 KB MD5: c0b29bd2a9bc1f2fd8f1c9b916ec59be
SHA1: 597f6d50ef719450abc9b31aa1f1fecae79e64ac
SHA256: daa5dc5caa00d947cc6842d852a7cfbed3ed6718d667ab09cd7242f9359354f8
SSDeep: 192:rn+XjUcC9S/7ajxCXFBxV/X/t8gAAzn6PMqE:aXjUXID/avFkqE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[seavays@aol.com].save 4.75 KB MD5: a07ed0e8095c9360add23719b61d1b3e
SHA1: 297e352036c3945c6526ffaef48eacac3e1e5728
SHA256: 3d03230975293c769bdbaf94d2586b5579a82a9535f2d4e84802ade1d0bfd756
SSDeep: 96:t5keL3bUNZKg3lEBhSse94HO/cdfJaRemrfhF/FH30Na5+ves7:t5/L3gNEg3lEB4j6hKemDDFENas
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[seavays@aol.com].save 3.31 KB MD5: b6f7339f43c1bcaf217bf93dd58ab601
SHA1: e4e2707a5447d10963e008866c00cd514761d1d7
SHA256: 3b2b17af3962c934d008a565915fa36d10cda8a6a3e6a38cbf57b6733131ce7e
SSDeep: 96:W7z67eihSRHAvCwwe9F/ngSj5xO3P6yUje:W7z6YOvwaFYSM3zUa
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[seavays@aol.com].save 6.71 KB MD5: f2bf23fb559b62f21bb5403b31a79cec
SHA1: a4ec6afb82e15302ccfdf2d984bb0aad11ff0004
SHA256: 0128a14ce959529efd3d02bcbd23408c3149755ba73247a6a6af3bf52ab58743
SSDeep: 96:J9a7AxIinR/SVGwJM1ROGlRdVBXiCyRPP0W+DOD54Wv0eCVr6rPahYRMbAO0RP6C:JEinoyOgNqFP0WdOW8e2r6jGG8n64i
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[seavays@aol.com].save 8.53 KB MD5: f0385ad47c870d63711228f4ae6dcd82
SHA1: 4581b5156e7909fc6d300160daad048d3ba26b80
SHA256: c298ffb38fe0881428e6af8d72c0c19267870dccef56b0f854743901ce40cb0b
SSDeep: 192:nRDaBsVaQQvim2ktAgy6jCxXo471JZ2o1ohoe4jTsND2SgJu:ha2fQviOy/oqeo11eost2Sgo
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[seavays@aol.com].save 7.86 KB MD5: d3fb78a372606aee89d2b5d52d2a3371
SHA1: 0c34f6c71920a1d7ddde53d5bf21c246dc63bd8d
SHA256: 11de730f1f4106b409833b70dcf48fdd86f32b82645030e46a253c45ee884222
SSDeep: 192:GD0/qdynJ3ycEYJF7J9GMcaBIAwn2pPy1UHHdM79vLc:Goec7X7nGMpaX2pPgUnixvLc
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[seavays@aol.com].save 7.86 KB MD5: 5db4b666d57ff370bd7b0cb043f34891
SHA1: 18f8d1b12b72395875ef95e6fc827996f31b76c1
SHA256: 994558ec01ed0325bc1951e82d39cdc0402758d17c0eb83760dfc92123684e54
SSDeep: 192:5sjxbVQgreWZ7FvfFwfGUO8ambGlc8zQm/k+:Gj11rPZ7xSfGn8amayQ/k+
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[seavays@aol.com].save 2.53 KB MD5: 0f98e8c390114f6b0a65a9ee21439253
SHA1: 2e8c65aa8f81c262662007fa993e80b3fe087735
SHA256: 4df3c05763691bfaad2fffbe59e4d4ccc2f8f40b4e0c1a2afc2e3c2d415378f1
SSDeep: 48:k1um+LuVGlLIZzWG0CANyi4WnwucDBO/St14nt+4f38zJswFfRlY5yMrTHsUnBT9:kgm+L6EvdCnfrBF1Uk7Bfh2yXe
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[seavays@aol.com].save 2.67 KB MD5: 5fc1cfd73aad665a93e4289597929f42
SHA1: b9bcf4b0bc8228c129f5f581efe3734680d200c2
SHA256: 91f1370f4ff7dbacced82fc55f14946146f9fe3126070a5e87ff4717690b07c0
SSDeep: 48:m8n1SyCCyPUGXrexMWImRiylAg5mpBcvExTd+rb9DnhE:mKoV7KxMPmbA8n8ubJy
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[seavays@aol.com].save 3.51 KB MD5: a341e2e1846a111186d67fac5049f5e2
SHA1: f61385c286747f9b43c1d87c0fad1c95f33208ca
SHA256: 4f2675bc53f74970b35f0dcd10526ec727340d2df1b1023b9c62cb32e1829a0c
SSDeep: 48:qf1nt83X3kSsHOPWw5Wz/01X+M7Raym/fv99pSGfHRymBn4CRXaerNCYfgOBqB1Q:g1u3HFcu+qRfm/nFkmFLRXdCfB1Hw
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[seavays@aol.com].save 4.43 KB MD5: b49d0bb4a8e2c9ced84416a0bedef081
SHA1: e25efddf213ab591dd2a4636a4ff16dd44592956
SHA256: fbd466bf4f8adc36e86ada44fe17531e4521c041c3aa35963a62112546e89d43
SSDeep: 96:yvN1SlIQZ/eABmdyLQPy/eEB/t/jsJVYJInFde:yF1SX/JmdyLQPyhRt/gZFw
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[seavays@aol.com].save 3.39 KB MD5: e7d466691a2e620ef91b0791a7c5bb2f
SHA1: 3e554b4b565bb806f31b2b5ac14ee50c6569196a
SHA256: c8bc7bee122d351227d0d2287a30e01e6c02fe2ed534c59f7bdb120ed1d3b4c9
SSDeep: 48:2Csrcyo0DbY6JyCto0rogvn+pkjSQBFfE+J3m3JbV7M3LbPLhDG2c/We+u0JeLg1:2v4y3v5vkAMdYfEKm3pKVhc/Wru0JeLq
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[seavays@aol.com].save 4.93 KB MD5: 46044638a06b2cdc74658d59dfbb0312
SHA1: 6ad0eb20460200e950969594108e813d6d8b3870
SHA256: 8952abff8ea9698bc736a6a406b48be51379b38885acb0f0942787d1fd2bf721
SSDeep: 96:UKxQtQne7SQW3fZOBSuPL8fKo5y1R/PxLHie9jNI0fH/nCz/oS25hKWGbA6Ze:dAEG8ZyobgZHZI0ffnCz/7LWcc
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[seavays@aol.com].save 2.21 KB MD5: fb111c0182efd0b2d3c1ddf319ed14c2
SHA1: 81dc3aa820893c02b7d796708f87e5ae4ec34a33
SHA256: 01a1d66a783e486873ecbaabc1aa43eeb3c56be61e9287cc3355410f1210875a
SSDeep: 48:Ie0qcwy/0gAcZQXSerWD1rSemnkLdGzHHbnXZyIZvvJCEtOhE:tJyBVQXSgCYeJhGzDpyIxJpt1
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[seavays@aol.com].save 5.12 KB MD5: 2a91cd2e8a5038411715919e808ef6c4
SHA1: cd99bdaac44f560cde24e5ec3fc2835da4a91aa4
SHA256: d5350bbf727811eedee0425e947171d294c93685b95b9c845d648538eea94ec6
SSDeep: 96:Zkj5ZOGcYS+R3dHO8L0KA7iz92f4kVw1WjokRAtsm6lQicw3:uj2GtD3P0/7ip2f4ka1iokRgulQid
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[seavays@aol.com].save 5.00 KB MD5: 8c4ab1218b52eff7c70200d7e273754c
SHA1: 39d270b3e27f7315f2d4e1fac184319d1b441d69
SHA256: cd49970fe1d54c113809f180f91acaf35c488370387dd210c37d451476e509c6
SSDeep: 96:Mi4HyMgxqPXCgw/U/m04DEtxCoTjw29rzoFWrByWdANAPb+zpDlnVGKi:MRHa4OUufDEZTkYPoFWrByWqqDylVGKi
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[seavays@aol.com].save 26.50 KB MD5: ae773a58d9547519939543804d28ea14
SHA1: f6a4d6b4d648324e80bda9508a9b1f89d6c99988
SHA256: df71e7782aaf6d916adc99dc1beb7792aeb40da90c0932a4e218f5553933a763
SSDeep: 768:N18dNYeWRn0jv5pJqcvn5JXB1rH0tH1vs:T2Nrq0jv5pJRv5JDr0Jxs
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[seavays@aol.com].save 7.73 KB MD5: 936ec509ac5ad13c98645996bc728cf7
SHA1: bc08140e03bc4e488e39f3c1f01e06952c8ccabe
SHA256: a4faf944c0e556765a274e942291471fc412e2558edeb4bb43992cc4742f3a65
SSDeep: 192:zfOcSS2DSdrBjCDgT6ysWjSR6PWQh1VL3jfcvaeHbp/bEzfGnX:zpSHSNjSgT6BWjSGxDZTUaeHbxaYX
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[seavays@aol.com].save 11.61 KB MD5: 9a0051f54d68a94a4d05c9108d568733
SHA1: 332541ff5eaf7579581eb1004b10c234be1ab781
SHA256: 1cabda617f9c936a3e481097a09523743fb550d6d751a853ebe6bad6322c2f92
SSDeep: 192:p77TIfTlKgnlp6aLgP0OIjXjxaR1FqU1mnEddFe0xpfDf0ljHBwvDypaOWBe:pjmJlp6aLgcOAXjGX9MExrD0lGvDQvWU
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[seavays@aol.com].save 22.23 KB MD5: 393f1c3ac4f3015dffafb4996338d5da
SHA1: 2627382c025e672170f0a4579a6cbaf5feb2e8ea
SHA256: c9aac71911839e8057b84842a916be3230a77f12157a94a3123c0d5ce9d1f4ce
SSDeep: 384:MWslN2rc0hxrKDmIVHTU7nssIz0LsatfsAM0nr9ATvIo5TtJleGZjP1IHLOXeHSl:rsv2I0SyaHTUuusofsErgIo5TtZz1IqB
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[seavays@aol.com].save 16.04 KB MD5: 7f38d796c213bb11425cc2e0a911532c
SHA1: 9b41606a7d2c8f18400c7d7b9662c9beb14b0e9b
SHA256: 2e2be6f7b7487725fea1a5de1ed3c0f230a9bc0ef816498cde46802789c89bcf
SSDeep: 384:3ekBkOADIqwDH4YXvmdBqay6nkBLd3ZYF++QH:9k1DIH4liPLdqF+9
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[seavays@aol.com].save 17.07 KB MD5: 023ea9955c45150c4c99f9c0f8529666
SHA1: 2dd7f65fe5f509c0064cbb1357869110505a7bd4
SHA256: 57aa5744ca3c777c535b371c138ba8a93fafb57c9c8d6bbfbd6728ae1da314b1
SSDeep: 384:Bb7p/a96dEvbfyAOk9CUTPrwfo8hS0X13r0MaG8VggSnxN0:Bbt/a96deaLkCUc3rX2gRxy
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[seavays@aol.com].save 2.81 KB MD5: beee2786b8ea0c9468c962e9b772364a
SHA1: a9c4cd2deb4c9bc951b6e4d29bdb48b95b4d923c
SHA256: 5119b8c15c9cc5eaad275520bdfaef24f5da75bc8a289ff8b8cf23191a97afbf
SSDeep: 48:YrYzFOFKStOV9xW8+NRFlzNAvlZ6JPN6V1DqbD389AaYUazuEAhE:Y+QOVXW8+NRFlz6dGF6V1Dv9AaYU0B
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[seavays@aol.com].save 16.53 KB MD5: 2b79e75a01e3f48dfcab079a279234d7
SHA1: 851a587eb1b6afda3356d506dd757f1a1ff8768a
SHA256: 91896ddde02a91a19f2adb9d9598935a97ac3d45635c3cb8fb0bbb62c285f3a2
SSDeep: 384:fPhxcYMPalsnSYT2tlE4Fs0CA6QuKBSJUQXz/bmy5kCqtby4ApT:HQNylsnSYQlHs0CzQuKBuXzjmyOCgt0T
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[seavays@aol.com].save 26.36 KB MD5: 7a3325739594289ea0523ba9ee03a188
SHA1: 5179161de51b62ca38eac06a82204b977b51de2f
SHA256: 20bda19c9020b3ada6c6797741f6f957ab029190e87c1f1e89d95c7fb95cabe6
SSDeep: 768:ipTOH32uGkyX7snTVnFVPl8CIgnIdIyp1YOK6aAVjD3g:ipe3fyLsJnFVt8CD/ypx9aAVjDQ
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[seavays@aol.com].save 5.04 KB MD5: b80c88e184d1760b198f12c5ba74480e
SHA1: 56a00aee3a4edd6efe7d18e512ed391bb1c5fcae
SHA256: b0b99021e66c0c9f0f49c631e7b7396b1c649095746b7e03835ce0ba5451aa54
SSDeep: 96:HwtaytwwVaYbrKCsjeMzAzKbOFVaygwqgmg8YCDoUeCpSQcWdih:HwkMTVlbrKC6vzAbRqfk4pSQvAh
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[seavays@aol.com].save 5.12 KB MD5: f67e5809cabef6fa8b3b1a4230c3fbd4
SHA1: bcd6121772aff2e9d381bc5fb993058da47fc33a
SHA256: 620d9d8f508e8a94af92315f2ccc6d612f56522db795c71890886e049ad45f4c
SSDeep: 96:v4pwB8h7KLGrlb34QWVIDeCpZ8pVP0Hl1db3O95RXTg2pnlkgX:guB8oLG934hqdZwVKb2DtFX
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[seavays@aol.com].save 4.21 KB MD5: adb29f271252da2688cee8d354542e0f
SHA1: f0af9245fcb1a909e0ace64bc2d8ce6e25bcf568
SHA256: 251934358dccc643f82d4cb61cc8d3dab9add7340c9c180a7769520b79689901
SSDeep: 96:kJOzhS3rXALYaVdk66BwNro6YNuNuQzkAczfgal4XxzA9cb9N8hehrT:k0hS2V+6bNroI4vvl4XxzaMN8hehP
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[seavays@aol.com].save 24.00 KB MD5: 8e2804f37d851c1f8492609e13f0a8b1
SHA1: 1b7ee0cdef796179380cf514b1700fb9818f72f4
SHA256: 6f3737b66925c298785518cd8404ec9c72ac26de90176e7d51244005eb119351
SSDeep: 384:JmD8FZvPzTYRcyi7Pap7mpwMMkoqz778jcSn4Agd7zdLTALNhyAN7HxBsxrvoO:sIvPIJiro7MMEzssAmBLkbyANbxapvoO
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[seavays@aol.com].save 24.43 KB MD5: d9d588e2f4f44f64f0bba67dca5d474c
SHA1: 05ee322aa8b1efd5fee10f2a2e3f7a1b7893f2da
SHA256: 95e891a5c54cb3ab756d8221849b6594db0dfecebe9124e91aba389086f267f9
SSDeep: 384:N523uXmCVCkRS/UBYHWwvWmE0u6cyye0o8b7WtG3wSLDzf4dn/Yiv+Ql4SyF:r/RPk1WmEdyob7YG3XLfo7l1W
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[seavays@aol.com].save 28.51 KB MD5: dd60d9948f69a81e9bbfdc784ddcf4f9
SHA1: c9fdbb0691800e55f10b78f5a57cef6e5c76e759
SHA256: 42f5cc3d02559baf8618091310cee1cdf164fb4eab9518946403d16a30c2fade
SSDeep: 768:hMXqL0oP+5GvilMm+549bRjGBYd3XUKC10aANaK:F0oP+5GW+5Id5X1JaANaK
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[seavays@aol.com].save 39.50 KB MD5: 5aa3decc510e5d2c83021a3354edbb19
SHA1: 68b946c90fc8fb895e301947ffd4a7b249780eca
SHA256: 898e88a8f1e9351a7452660f5702731e2961bc6f541fe8b3d12ceb8f93e706ae
SSDeep: 768:1h1jr1YBBc8qdu5TD9u7q86Drp+QMZbA52Zwd7+yxG2s2xdOvHfv+O6gNc:n1jrunc9GDYm86p+H1A5kRyx3s2x0vH8
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[seavays@aol.com].save 46.90 KB MD5: 89e5633a38876816314b01b22ee308cb
SHA1: 28d2479ea2d572eb1ecb4e48bec7a8ad811901f9
SHA256: 0c61c341524452a0c51a7bf7dfc10606bcb64fe033669971c908193a6501a05e
SSDeep: 768:gh7b+RRHHnJMHU4sfxUo8bWbTTly+n4p3Yri7kYPpJ0dEQgtgFt6jqQRrRNVs:gh7cRnO0JxUobTBy+G3Yri7BPp6EwtFN
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id-B4197730.[seavays@aol.com].save 15.98 KB MD5: b5a27a34839d5080deb3f37b34ea9323
SHA1: d7409ff7867367a8b6dde4f974e09d03230dc1bc
SHA256: 2b29be15ee88274449c8bd9144f5806d5c5273a7d6e0e8e0c99522f08b0e93eb
SSDeep: 384:y8IHFqh9/FAk7OR0cpCRE3ve5RejRAY/SDy0BgIVE:y/HF6JFZKR0cpCK3v9myuO
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[seavays@aol.com].save 20.31 KB MD5: a3087cdc62909faa1dcb8068e527afa7
SHA1: 5c3b888a2de202f835ce94ba2431aa6324c46f11
SHA256: 1022a872559e99209a4092e6eae5e130c6631ecb19534ecaa6c20576f49b6984
SSDeep: 384:ILyK8GyvSXDQ/iWQ4WGE8OidNorwA2QyxaIv6hgEOJfyQNyyMEfPISij1pKvJ:ILr8G7v4ZOi7lt362x1yQI32gSecvJ
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[seavays@aol.com].save 13.43 KB MD5: dab88d92f37b5467e14a6f7a3a72b9ee
SHA1: c7fc5b7048a1c26ff29563b853ebc1295816b6b3
SHA256: 477b434154df01543f6599aba6cbae063899fdc6fc3dc91b81f9bf364edb7c50
SSDeep: 384:xfEZsaK+rOiK/N0/PZxIMqUIe2rIkoT3RJaqwiXnbo:xsZsahy0/Rxby7IHThJaqwio
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[seavays@aol.com].save 19.95 KB MD5: eeffd6779202ecd03d4d4a78dac339f1
SHA1: 3d0fd710409a2381c86c1fb2c8b1f5e5785e25cd
SHA256: 6854d7e113a2a94ae5ebba0519c44119c6e6a0ced25c94625944d9be8abb28e4
SSDeep: 384:IcjNR1BB9IEp6WwOFWKfTGAMSFtUIosKRpy13yGX5B+Fkn:IQHBOEp6bOYKLPtUIUpcyGJ0Fkn
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[seavays@aol.com].save 14.43 KB MD5: f30b73430e10c9d2c2064669a85f8452
SHA1: b304bd46ce8ba29cf78d0221d5091a5e2e72c1ca
SHA256: d9246facc20562f84c83c7ff585e9fcc19ba903846122389a5ef509f370b5673
SSDeep: 384:sA2phlpS1g5nqiLbHh3IfRooveG/UtGZekOCZyFty06:s/vZnqg5IZhmRwZebCZWA
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[seavays@aol.com].save 20.21 KB MD5: c87486469fd011bf7b4f1927edf128ee
SHA1: 765ff72f0d753b55e4bb641380b3eab1272508ea
SHA256: bdd6536af9db54038c4d4fe007ce2281f8b2918fd152a68d274a705936523a41
SSDeep: 384:NSpeySNopcmR0l2/qfvFOvMsLlyQuLRglj7hOMm/V2DeHkWpoR8:NSAy7pcmc+wvFO0sLMZsj7oM45m8
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[seavays@aol.com].save 8.01 KB MD5: 7ab3fe287f4bc93605ffccc6610a093f
SHA1: 4879c63d9fc3c921dbcd3a255c167f4dbaf64cc4
SHA256: 5cf73306375ebe700f05d1f71bd8d85141a76b91260023afb7510d4010e1e5db
SSDeep: 192:fwEoBfZ8QiXJO6fheZhJyd330BzmsRrRBk3goEOPx+o6:fwEepiZOMqgNGkHnPx+o6
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[seavays@aol.com].save 12.92 KB MD5: e62a2fd78064e4c8c5d456abe8039f72
SHA1: 189220456711bdcbeeda08d8de962e17146f7e90
SHA256: 70a42bdde48e0f680f8f3ec31262222a449a2fed891dd8988082df9118e23edc
SSDeep: 384:2aZOLEchhq9wOb5l1P2zd20NkCizxWntauvpH+glr:2W7nFP2zc0NrizAnUuvpplr
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[seavays@aol.com].save 9.71 KB MD5: 47b210752d6fc0c25353081b4ce11176
SHA1: dd3d98b114d9887a14c89aa3b7fb9282db131a11
SHA256: 81c9384ff366f846d9bac83532b817b179fce8bebefdb802b6b82a6303c57728
SSDeep: 192:y2ZJazaKrB+JsZy9cZld+EpwPay1LSCQrd0W7Maq38I+g:gaKZrAEp8WjJ0WgaTI+g
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[seavays@aol.com].save 8.81 KB MD5: aaa18c054d17409a1b25bf0932ada900
SHA1: 9229577ecac162a5dc82d5465920cabd61272ce3
SHA256: c7a8066c89f72c9f6f0736527fe8362b4838fe261d0da09bd9ee89bcc1b9cc1a
SSDeep: 192:6uRX4EtyAHZ3t4ymPjFvu5ioTqFcbVQlUAazJ3+GcVCymQBdPE/A3UI:6uRX4RAHZ970WioTEcbaUx+GUdPE/AkI
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[seavays@aol.com].save 47.11 KB MD5: a7772afb3822e5027b18937684c87b02
SHA1: 322b2e2e2a44e9d8ce35516ebab1ef1446c08aa1
SHA256: 7e4264fc1a53327f6c18d6c6805ab81874d334975e59f8be32fb2ba7087b4e0f
SSDeep: 768:tapp+4pE6HBiCtGWyQFIVdlzP+UY3n2a1FW+4QXNVRLEz5WNG+Tm09CXZu:+AZ6HMCgWyoGnx6Rm5kN7GWNd39Ck
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[seavays@aol.com].save 18.12 KB MD5: 755865e601b154d18e2a2ff9a6b0d694
SHA1: f66e5201a8e5f898f9ee6b0674d35f1382060bad
SHA256: 27d97b72c1ef125ef51a3f6cfca005dae3f114db8accf23a19b9d4d362e4db30
SSDeep: 384:AIAqo0Ob6se8Fjiurtzfjt4Is5fCwRm3ltWmjULm08glIkClORk:tfo0zPgi2xs5hAltFjAm8li
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[seavays@aol.com].save 11.04 KB MD5: 90b7abba3bac2bfd430865e218d85684
SHA1: 534eb07c6589b1d184ecde186a007885174ccfd3
SHA256: 1b62504644fc2d6949914c24676d4fd0fcffa2157301ea436ec3d6457f0da884
SSDeep: 192:OrDEmPSNG7euu1Uqx72ss6aSDxa6TFOxmYd05DWddsaKBZTJzAwip9QVaZ/1E:VmPSUiuITwssQU6TamYE99zAZuaZ/K
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[seavays@aol.com].save 9.82 KB MD5: 34dda07afc48c44763e3f3593224adf4
SHA1: 64a4742d25c85300cf7182e9d39e111268d3498a
SHA256: c76b52ea17122d91a200c3796e0cbe43b96c5d541dcc5f8b45aeb33abdb6ebbf
SSDeep: 192:oejxIjLbl4ME2gToAPhTUVQQKHtfCXdPE0ofYZry/KOdV:HjqjLbgTC4N6Xd+YFy/3n
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[seavays@aol.com].save 7.92 KB MD5: 4cc1638f21ed95c604238f197d57cad1
SHA1: f31909756bb80504a70aed205dc65a215b69a2db
SHA256: 21d042463ceda655420af1bddffecabaa5f59d2c6a66a744ccfdc3a25506e127
SSDeep: 96:p5bKim3FwLVuFoSotPMO3zsbtsDduEE9P9ZAxRwzH1cH8AUMR6a0RiM7uUpR4OPC:HbKim3ChuFojPMAw5iuEk/g8FMRkyhxb
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[seavays@aol.com].save 1.23 KB MD5: ce2cbfdb8161d8637c69e6dd6e5e6338
SHA1: 1c06ebaa69311e6f2b8c6c7ce05b759c90cf8473
SHA256: 8d51e5543f4478da2c3abe61fef703c1a9d298e3049eb6d5eb25b51950fac5f7
SSDeep: 24:sgPUVJ0iTcFfzJvrzrWpzJchPl0Ip77PBRVOtnhStdYmrfJO:qJ0CcltzC+9LpWhahE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[seavays@aol.com].save 1.11 KB MD5: 7fab13c7edbf3e990f2a4e6800b36e95
SHA1: a6f0262d70f866caa53b9980347515e1fba34e02
SHA256: c5f4ceb499790b3ee0507ac8bb234b721df3f46feef2c377c37b4a956f33970b
SSDeep: 24:zkDuOtGiHREo7OFnsZMn7KSmonU91xPWWjJp9VvbdYmrfJO:Mu4GihauZMn7JU7xPWehE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[seavays@aol.com].save 15.61 KB MD5: 0dbfe242911aa5de7f4eacc00957507e
SHA1: b6d29c577517c7f95337e7a6802bc7521dc7e158
SHA256: 59814ebf4acf792fe86a3ae3861283d3976c6a05db3775057418714e761f86a5
SSDeep: 384:dAxF/xfb/ejR+tA4wDjbYragwcC2qtOnSdld23EGqhTpl:dUPz/5wDXYkJRnx
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[seavays@aol.com].save 12.46 KB MD5: 10b922534040523b7abd3acc87d34578
SHA1: 98c4bff2a0a101e7d5ee91afdf665a78589a795a
SHA256: 878ed98986cfe3522f6c22a0ab65220ff1967429e90772bcfbdd94399e4b62e5
SSDeep: 384:c2oSA4ZHSFsNyRhNlseIPb6MJ/zFZADsAoBp8Rh:t9A4ZHXyRhLsbbvJwvbRh
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[seavays@aol.com].save 1.67 KB MD5: 9486b98d1cc673ada94f1340e94b98f1
SHA1: 14b4d292c336f81eeb4dceb62d3fbaf25eb7e5e2
SHA256: 5c59ffacce4dd847e1e6978c9b5da5f2f4d20256ff02fb2db0313947b5a7df95
SSDeep: 48:GVD9Bfsib0H85NANXiFyiutif4XTax10Nw4Sw3iA8rhE:UD9BJRNSXiF21XGL0gw338e
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[seavays@aol.com].save 1.90 KB MD5: 733a977ddad23d2ae9d162085d8d31ec
SHA1: e2e01d3a30c299b50acaf00098e027f442692145
SHA256: b17ecf2de60b8659f0291d805eec527ebeaa82d5fb4ed38d5a30c429c9f33b2b
SSDeep: 48:sbj5O6Vzv6pju3OkxEV4Uaf6xlqesj8UFA7BhE:sbj5OggjRkxmdaCQngA
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[seavays@aol.com].save 1.71 KB MD5: 515e22ad64512f1e806ce75c93f04927
SHA1: f55687a66a60c19ae35f063d5ba7c472af9e528a
SHA256: 8c973cd09b2f370e5346d8cf084096a21516f364544428fd4eb4d38c09a21e83
SSDeep: 48:QKKTTFn+kG08OGq9B0YdbNGn2FjJwF/NhE:4oH0ZGxsFjiFs
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[seavays@aol.com].save 4.14 KB MD5: 2d41cc83712e3439f85ebf5d719b7136
SHA1: 33a8db3892aaa27b110fdc9da9f3f37e959bec54
SHA256: 09896fb61e301f1b7f27293d36b472e1ac01a144972ce394ac3523d8e3b804cd
SSDeep: 96:nmLdX1GamWllZk1T+6STPZD+VHjrjvNsb7XmLnemml:mL6amfTZS7F+B7HzeX
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[seavays@aol.com].save 8.12 KB MD5: d68aca81f1cedbc9b7d1438a525d8743
SHA1: 304857cb53fbf3e95cceb96c4b25dc2873136228
SHA256: cfc969a5e96dfca73cc5e74145cac953816b03ea10c3e488d63a69d9fbb176a6
SSDeep: 192:0ThnFx5ywPXH2EmVC9HCV8oHpdwTkAn/UyiFqh:shnP8wPXH23C9HP0hAwoh
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[seavays@aol.com].save 9.32 KB MD5: f669b6942840d5dd429c774f2654e888
SHA1: d0dce08c7050c16fb58d86605e5153f3a1ca7210
SHA256: c9ba1b9265ffa71006c981c89e27a87c7036cad4d2f24396d3ad871b657d7e4f
SSDeep: 192:XxaB2bMTxPgNhyAOJ4zQiBNU5TrujsQ/+MYXO8VVxKIBt/0zbh:XxaBw8PgNFUBx5Hu8PZnKIgzbh
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[seavays@aol.com].save 14.39 KB MD5: a0ae3ec1ebfea947e6caad3758a55422
SHA1: 172050b59d93fea9bd595a4e5864185d7fa02f97
SHA256: 27eaf88bea6b65b9ee4b9d659173e5f4bfde7ffbd2c3b60f5a7f035ed552ff14
SSDeep: 384:Qr8A+6q9WqLinRnNi0wLNk8vWZeQAjDEPOT0l0C:C8A+tQVnXw5k8vMzuTY
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[seavays@aol.com].save 14.34 KB MD5: ce9997a01a5ec26c0a03e2b552cfbff6
SHA1: 4cebd80daa6f9076d44ac7db6960aa4e93d54270
SHA256: b906f7b10e8b2e43dc23625bd12d5cd161eb44bd48338ab1b92a28ddaa610f2c
SSDeep: 384:F1tqaM5p4V0lMxwjrvZLp6eiS6kAAiDvvhcX:HtIUxwj9t63kr1
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[seavays@aol.com].save 1.75 KB MD5: d43b3b2476e45b2a79170289221b780e
SHA1: 3c8ae10c7879ca8d403360aec589f354530e905e
SHA256: a090306ce141e93ee0bad9d035a2c396a2efc0ad1b97d7afe9fbd073d708344b
SSDeep: 48:VCsfV6Uj65JSsdRIaAEmN8F0nje+CJp0a3ldhE:7KLSsdSzi0njenJpfG
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[seavays@aol.com].save 4.84 KB MD5: 5fd455fb0d5309f30367c6e3faeed412
SHA1: c89184b7c18feeaa146f4a5b2a13cda66507bfef
SHA256: 42fe07b714786a0aa3c4ed332fd3f58d8ccc5bf7ead52ea28d31b3951c9d00b8
SSDeep: 96:tPJfSHcwM9aDiYP2kDLa2SkGU0QbXidR4fmceuQ/n1tIKAoEQs:tRfSH/6aDba2SkGeid2mkeTIbrQs
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[seavays@aol.com].save 1.93 KB MD5: 89e10fd7fe0e250b3f581a4d149aec32
SHA1: cc6b436369cb3b72d949be59ff2b9acabbf7c8ed
SHA256: 7b6786ec2903d4b1c64e6dd610cba294b3c42ecb49ff5ae41dcbcad112e6e4c2
SSDeep: 48:Wp2aEZDODeFIePi9EOxqnT7FYwndF2/JGn/rhE:RrZmeIOi8nNdgo/e
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[seavays@aol.com].save 10.15 KB MD5: bce59669434ccddf13929608c898d50f
SHA1: b94378ae7d4cb7f137ca2cb65f783f3f420ca190
SHA256: e31fefddd199a27ec451d23081f767483949fdc4fc5746322addfb3c79712394
SSDeep: 192:z4DtU8Zwi5eMu8/vSejUZzJUEstJKNRxJ6eSCZMD3:cDtUM5enmv/UFJUHAMe03
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[seavays@aol.com].save 2.73 KB MD5: d2e506ae4107c8b1ed68b69238944fcb
SHA1: cfacc86303a3e17f7d59576710443617f6e756b9
SHA256: a0b1d8818903f7ab58d54b48f6ccdc94ee4ed990f46677ee72e9bf03f48ef026
SSDeep: 48:inB7FLmn3QjFq04nGDyWcKM8E8xABfAcCMg+6gHE4x7tvxWW8bUVWrMWhE:inB7FL1BDyWlM8dxA2cCMwgkq9MQorq
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[seavays@aol.com].save 5.86 KB MD5: 698d98165cc74a9ce872bea7883372e7
SHA1: bc2526fc8fd45e75840159488d6f003f51881eac
SHA256: d605ad87d8bc3d2f58b2fc5bac300e5792b1c54e3cc28de5e3ad890de6044a75
SSDeep: 96:w3HAbWdsLh2DUWlrNNPNzeNNjUna55rwSTG39rCBE/EOz6SNX8Ju6a25hTy5v0HI:tiGcrTNwNYa5ySg9+BE/EOz4u6B85v0o
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[seavays@aol.com].save 2.82 KB MD5: e905ee9912f3e7724f2ce07bcd2d9d61
SHA1: 78975ba8aade0cdbfb9166b627d74d395dd16339
SHA256: 9a9dc0a755aa855ec269c9fd726be2924cd64152db2e1f0d091f5dfe7f9e0f47
SSDeep: 48:KUNeGG1a76mstSUeFiuLoGEXaBSp59r4vRYg76rqtirp4OVtqbniTj10qfWhE:EI76mstIiuLtk6Sp59S6rmizXTj1Hfd
True
C:\Logs\Setup.evtx.id-B4197730.[seavays@aol.com].save 68.24 KB MD5: cd73379933ad11a204eb06fd9c7c1a77
SHA1: 9f913bbfc02155ab2903a14b0749cf7132a00bfa
SHA256: 7bbe0270b8e8fb968db850b1a0e2fe29105c41d83ebea7780e23cc9351a9ba7b
SSDeep: 1536:R6HeXX41FXJq8BNmloF9/iGjyRl76DnTMNDpk:R6+wF88bE+hHeGnTMND2
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[seavays@aol.com].save 3.18 KB MD5: 3ceaf79623a99d3c5fc9e018a3af0e32
SHA1: 81be50d03345e49e45f4774b74fd4a0e5b08f081
SHA256: 034999b7407651cacd57b138b8dd726dbd1e1d906779cd60a40f12f577e52a30
SSDeep: 96:Dxtyw4gnkyFNsJoh9ILT6J4Awbo0qcNRGfUOJ3wKGuJBe:FIEnkQaISiFw8047J3wKG00
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[seavays@aol.com].save 3.93 KB MD5: 1ad715692f27937eb1e292435a7aea0f
SHA1: 65f9557912735ebbac763bb51664046cfb7cbfd5
SHA256: 430f6761bf43c97d5e990e94446e344b0ec484b677b3c3f3f49a2319e42ed9ae
SSDeep: 96:w07EsSG5L2fzlTvfiXIs+MLHBeYUqMwlWvB:wGEAqlTniXKM0YCwlWvB
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[seavays@aol.com].save 4.31 KB MD5: e62732e58d492b9309fa4a589095b602
SHA1: fc8523b8e7813204470cfdfd243b8f884907c450
SHA256: 246430f1a7489cb9bf658e9179a6c1ee230cdd03c737ca8ed7ecb7ea20bb1679
SSDeep: 96:DTX5ZfdcP/Y+8hoV2UX2nSpf+b3Wjw64L24TFijL11W:h5dL+8Vq2nSpf+LLUjfW
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[seavays@aol.com].save 4.17 KB MD5: 07b7424821f10568c9ef63bdee14b01a
SHA1: 2a24e12b8c04fc159c3eca754872d19476177417
SHA256: 8dab106f13a82f234e154e03ebed466c9a69465704eccfae12cfabf18a6768dc
SSDeep: 96:I0WC1568XOQBfRn7k09OKbt+fkGcWPS/m6QJF/DceywjPof2e:I0Wu51X1BfR7k0M9MzW6/m6ebcerjQ5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[seavays@aol.com].save 13.03 KB MD5: 4988a9dd37a0abdcf35c93cb64490f7d
SHA1: d3617a04894a0338d31128ad6d2319c2ecffdd3e
SHA256: 236f8d380ea483bbbaeff1153b0264176e80785e499bb9708fbbf191c82fce03
SSDeep: 384:dAMWMmjZO8oB2mFCAd8TBidgN5f0QAO631esbePW:dTmjQZB28d8Tf5fcO6lesUW
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[seavays@aol.com].save 26.65 KB MD5: ef3d50ed55e06a28b279f242c6887b6a
SHA1: 08f2a80d25c77a853c1b65f26c058757c5aa436d
SHA256: 6caf3920ea3f9c9d3bec150e4c37fee36f942d4d0436e0c6f4ad95cca8977edf
SSDeep: 768:WHhaMCYDmJjsHQSSIK6Whgvx/5Wz9omPV0/BeLIoa:2hQ1sgfhtk/Ao
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[seavays@aol.com].save 12.43 KB MD5: 11d7a77f9f461c730301e401958c7dd1
SHA1: 97d43a3d983b67a76ba85dd7ed2002156ff89100
SHA256: e435fb2542a80002ab374669bd10805c38bbd4c7e7b0388eae25d980d1c09725
SSDeep: 384:Jv+2sGUGNNTRndYAEbQ+zBwn3Rowp7awcI0kD1iqk:tJsUNtneAf2kt7awlk
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[seavays@aol.com].save 9.61 KB MD5: 7ea307f309866ff55b45f9ce30030f2b
SHA1: 0289ab9ce97a661fb308b3035931ffd7801ca3e5
SHA256: 5f0d6d2edf9260b2692c6fdb5b829f89c03ab429a46ea7d5571006a23cc7c3b7
SSDeep: 192:FlAZMEzhEhvsUbh0CpipMGx/5JtYuo/Z4HcXbqSGl4rZhtjauxDUHRE1gHJi0j:FgVhkkFKaxxJtc/Z3XbqpKrBfgaKxj
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[seavays@aol.com].save 27.15 KB MD5: f3fee032103b8b0201e845e5db091de2
SHA1: bd7f4009e98a0114845e488d976b7a764d1d2450
SHA256: e6ffcb62cfaf623bf5ba0d3eec7cb7fe36a93f9bc7898f581770841138432abe
SSDeep: 768:M2g/i/ZYf+lNw7sjs/6P/uLSIOn/T2Yn3UkJ77:F5/ZYf0w7sYo/IOn/4kJv
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[seavays@aol.com].save 11.46 KB MD5: 7ad2b178b44c814d18818ced43b92263
SHA1: 6b686f0fedfa0597db16a00344641f1edabb98e1
SHA256: 44efab829521d4f324b57608f4dd175046b76b5a3eb220ae5f28d1517ae17750
SSDeep: 192:4QK89Yri9w5VGcgDkZSc4Q39NhXmltRy9ZRhwfvZsu4wLRObaN5iiX4jDwkJRktm:46HKF34a1wcjhwfvvLRMw5iiXaffKlVe
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[seavays@aol.com].save 5.39 KB MD5: c79ed732c9dc60c19ed649efa0018cab
SHA1: 8db09253e2686a9c0813c3b076ab6362b246e2ac
SHA256: 801a521c3417e2875b325531a0df2778118fe6583be30aeb94c80e68a2677285
SSDeep: 96:yPquYjPQng7dG9wyXkzjWV9wXt+nRToVPyt87NaYGZCARalQzlt2VBVyJdZGbb6b:gqtjPI4cBkzjWHG6ToVawbglRalaltua
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[seavays@aol.com].save 6.36 KB MD5: 424a673eb46a996c765bd87d48afb77d
SHA1: d06ac52884b7ffe518761a42c1c5b08bd95371fb
SHA256: 751feaad1bde365c0bedb9084dcc26245e8f579d02a8930eb14695b030cd9e7c
SSDeep: 96:xz5RpddRUAfCuf/RePZ1c18A2eodbxb+iI8BuOodYaA/ZJM9fOBMcJC44zkP3n5:NHU5qRKnA2/+codAjB1Jz4ovn5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[seavays@aol.com].save 19.26 KB MD5: ecbd1eb9f649112e3c48ba5e99feabab
SHA1: 6ccc0cfbad4d9bcdbbdad5adec8729737d022bc7
SHA256: 2d1d3456ac7e484d8f0d3413d2a35b05fa56b66522cf1523859207fe0fd18416
SSDeep: 384:pHrwahij7rsFr9ls/NL5nke0yuYDwYsVSLbrzMpLYlTo4:Vwa/F74NLh07OwYsV2/zby4
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[seavays@aol.com].save 3.92 KB MD5: 73b4ac4ed074aca896083f67503aeb5d
SHA1: c9800873459be01cc56bf4b8430ad0a9f9648e0e
SHA256: 3eeaac6161e9e1722555fa6995579860a4b3c7e00e269449a1ca669a0e645f9b
SSDeep: 96:L+/hwfHOgA3Ht317EvtH9iq3Q/Ct+Ni0wpJPne:yKfurqt8qg//NX
True
C:\Logs\Security.evtx.id-B4197730.[seavays@aol.com].save 1.07 MB MD5: 3800a771670f33bc81c288d3a6418c64
SHA1: 3d4017d459be889015fd243b268087a88575a506
SHA256: 82812d34faec9cfbdfbc281befd3208bd45c9c45f0d641e632648716a0d418ef
SSDeep: 24576:Yd3SiqTq4MvOTP87PsH6udE+2P85wJkgadyOySodLDKGEzeLMK2sCM69ETJX:Yd3SxMv+k7NbTk/W9roKp8E
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[seavays@aol.com].save 1.03 KB MD5: 8667879dc70deccac59e839a535df67c
SHA1: 31a6115e40ba64dc2ffdb8ef71fb4d8acc733712
SHA256: d5d2787e728574e44b8d28a7fcdcd0ac623cb04cf250e563a20bc7d2e8f7948f
SSDeep: 24:X9R8VP8xt/DNBe0kEwAer+rkuo3XAyWtgVoodYmrfJO:tRuOt/D7e0kHAMekvQyWtg/hE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[seavays@aol.com].save 28.56 KB MD5: 96f92054f5ea078b688456db37de35f2
SHA1: a9f460e5eb3651959ab76daad114d0661d2b7a6a
SHA256: 01ef2ba9871ed7ae538d556540c39a7353e8292aeff9ac98c2f3d37ede3e7e51
SSDeep: 384:pt1Fh9vS59MVqH0/LMts1GB8wjM8bxK7B7xtwdoKB+rwml9Ukdk4h7WFqQtt4HYq:dE9lHts1I8ubxKJXw2rJk4SftOHq6
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 50e23e6c93ed024b91e2fdbd8fadb974
SHA1: 8d7c3e823d5e450695177d69624fe0b456e8c255
SHA256: ea2d331e7a9e40330b5493331391c108cda56bc26e410fb25fdf2cc2d18c8005
SSDeep: 24:4ZDAn4K8QbnKPJ0yeyi5D4xmTSk8noCxz4ZYzq4bLwsgxDVPccdYmrfJO:4yRDmeyi5um4zAYm4iVeihE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[seavays@aol.com].save 1.65 KB MD5: 5b647bbb7909879ac5cffdf64307f73e
SHA1: a7be5c0e163c36d289dad28ca6640d6f3f3b2ae0
SHA256: fbe100236b62931cb5dd8ed2db0e0378411377c414cbee4a66d158f3bbac7800
SSDeep: 48:GuYkaYe0cmgJBfPIFhwG9Ir/zjhe6bl23ohE:GbPlT5rnIFeG9Kvl2L
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[seavays@aol.com].save 7.07 KB MD5: cb8fbe2348f5fbd4eb4a153dbad68004
SHA1: 4242ec231b7ecd5cf7a2b0dbb666a23fbe814b31
SHA256: 58168939e3d5579d59853ae7f5e6f220edea731eb351ca74326220df5d39bf5d
SSDeep: 192:g6KrU3YtzYE51081H/NtWXHLbVWZ73Ac+gvuw1l:g6KaKzYmC81fuXH/K3R+7Ol
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[seavays@aol.com].save 2.56 KB MD5: 0fecb47db8e6c645c5f6aa8f4822b092
SHA1: a3ed28159e9e1a3bb57bcdd688802d51e07d3751
SHA256: ec8ff87e04183dc265908fe949d5322ee60daeb11efef105e5c0c1efb1bc57b9
SSDeep: 48:2iJlbaQcS/GajWhDsf3PFRL5MoZYadnSkw/ei7z8mbmpqDhE:AQD+1hYLL5FfAkw25mbmYW
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[seavays@aol.com].save 1.26 KB MD5: 9db6c6e132d7c6da79fa98d1ed317a5a
SHA1: 25c689a9c671cfb35e93802d8ba5e3655ac2a13e
SHA256: 9b5b561ce891ff433b1c4649468fd89afce54122c5fb736fde03dca6a21b251b
SSDeep: 24:Zv7afGc2X+USObU48Hbb2AIWY7K2693xDxmBazmFjaarg1bVs9iYdYmrfJO:doFU+ZO4jHbb23WYW93WBFmz9WhE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[seavays@aol.com].save 2.36 KB MD5: 8e85a11dc67a94f69390b5e2dda24fe4
SHA1: 0ee6732fb53360d9fae0515d41916e3877bd3fe4
SHA256: c7f46368faa0ce25ac3d76046931fbae28743711bb84afaf5a4c3d9225d804ec
SSDeep: 48:Ucd+xFOUhrphJTqK9wrSEKIWB9J7e/1/II82egDcu66+LTUOQ5NkuhE:ldS4UhF60EKnB7C/9IIUgYu66YV
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[seavays@aol.com].save 4.54 KB MD5: 2e2d6f5168354eaa77e255e892c24326
SHA1: 811a272c4cfedb6d0b1953a68e73d9b427037558
SHA256: bcefed465c7915661710f177f5e5f6aaf2b582de6a733b53c8894508952bdd93
SSDeep: 96:zPXLMJGR4mXUqnWXg4Vkzg1Fx0BGWxRiB402tEkSqF8ve:zjlECWXMzSAzRiZ0Ew5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[seavays@aol.com].save 8.40 KB MD5: 636d57ff4e51a01805a1d8869c330d8e
SHA1: 438549044fbc96c1fe6fc44c4bec985e2043a34c
SHA256: ffeb7bb5cf60bc16f7a4bb6346c0a2c3fcc98f7e966eae0c6e0c53cbdff437e5
SSDeep: 192:2m2PykMSc8Z5Qm/5Cx1xP960AAwjcbn/W:29PykMShZ5QsCvJ9wcbn/W
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[seavays@aol.com].save 5.11 KB MD5: 6455292460bb43355c47fadd123d2a68
SHA1: 51c8d3b9de69f353042275a525a502e0e0350591
SHA256: a6aacd42166ef3e68c559418c37c7725f4713f43dbb44549cda7fc4e13d9562d
SSDeep: 96:WT2+Bnbwfk5cHzbLnQkUCwBwZTVUebG6Ov1tv+KWFOX8ouJ6BYTAqo:cJdbwfie3ZABw5e76OfF6OMoDYTdo
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[seavays@aol.com].save 12.73 KB MD5: 2bcda8dcf6c8e7901696608184b3e0e0
SHA1: 9ae62564a62a5b9f900685a96532459de256429c
SHA256: 13f248f24aebc707077ee3a16406354da745a317f6c5df9e8f0a4ed0bf10050a
SSDeep: 192:EJV6x+puRQMQ0CmZsMIGvVo84VraX3tKUCEZZx9NAOqdsuo6XsR83kVyUM:EeGbgB4VGX9KUCEZZNwdsuo6L0jM
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[seavays@aol.com].save 3.50 KB MD5: 5ff51238111be58e6729b33ad3d0dd9e
SHA1: e52825e2209120a0c0c3f76f1432202a34cdda08
SHA256: 8f25aadc3deb15670a274604f3c6f71fee867669863dfe2274195b43f889ea94
SSDeep: 96:f7MY/oXRnTXo2p0wQ7D4ChiZhGJRyS3pyGaMr:DPohHLwDBn3pyvW
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id-B4197730.[seavays@aol.com].save 1.79 KB MD5: c159d346c77b9a9c63f19521d4c78f94
SHA1: 6fa1c746fb5cfe7af19cf235c65485576a5937cc
SHA256: 88bdef4313204e1c9aadc7ee34d3a7a6d3e457d19196daf9ea251f6cf708fb88
SSDeep: 24:fH5XJz/daf7iHeY9ihaBBV3YX8Q0uUUScY3aoztwpZbw56u9l9JMJIol9Qb21Cvj:PFJyfhuJYsQZxnYK4Gw1NyQK1CDchE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[seavays@aol.com].save 1.42 KB MD5: 59c06e48d1c00678c8b613ab71b96e8f
SHA1: e4e4837875ab749fb2ac2229d54fc5785bebd871
SHA256: b34f97de1d329cb9f61007c7021b4645cbafa9c2b50bbf46241bc5f0961e57c7
SSDeep: 24:xcbYHFihXkB8LsC+yJACxvYVUQRw9cl9oUOQGoI1wCui9iK/weedYmrfJO:x0pLdNJzwU79GyQGoI1CTDhE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[seavays@aol.com].save 2.25 KB MD5: 86980f3e0c3548deab168cf06d780f63
SHA1: 79bb7c2e4d87ac91395850af4744772f462b2468
SHA256: 7555dba8afd4980b3789da74953f4d9a9da739a9cb87fa4ba4b933cbfdc258fb
SSDeep: 48:mCeHDGPu/dNfWDCZ1lP2gE5hx029ta7eU75WUoSJqH4s3shE:mCeuu/dNfWQ+X5h9ThUbls3
True
C:\Logs\System.evtx.id-B4197730.[seavays@aol.com].save 1.07 MB MD5: 1cc6077641c317a6f4c74d41449697c7
SHA1: c84a876ce0a9922cb2a6c4bcbf428c484f4ac38c
SHA256: a62d71a69a1c95e63e3bdcb11e4dbddbe01a0a02b86bd5efc368135686ef263f
SSDeep: 12288:TBKykhBrapfqsx9bSxjW1dy1IhlFmZZQ17DxM5N9OP/l9T4zieRsWklKS62RYRcz:7kh5aJqX5u17dGGP/veipKTKYin1F
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[seavays@aol.com].save 8.03 KB MD5: 72eed0cd08cb27a17cca1670c844ba14
SHA1: 1d52b863856b7f0ec0cdb99813d91dd294f0e671
SHA256: cb1e5b9699f0fe33a457d694d85a31f9118e5071a1516da89a634c6cca7f7d8d
SSDeep: 192:DtLb22amIz4KjSDNRZcmfCpmU2ZOezV5sGD:RAmIzrEzcuCphkOeD1
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id-B4197730.[seavays@aol.com].save 3.68 KB MD5: 1094b55f041c83d2e94a1dbabe20a575
SHA1: 173793b3ecf7ebdf59023ae53d778d109d80860a
SHA256: efcd5025350d626d38feb5ba1e52962157cf2a11ea7a8003e2d0f97e03767af2
SSDeep: 96:UW+VsKntRtz86+h1Uf/weAOjUZbuzguvIt4K+iViOj5vKHa:9ytz2h10/wXOIMz/It/+e9j5vsa
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id-B4197730.[seavays@aol.com].save 2.67 KB MD5: 87b2f57bf623dc87b0c829939c6b41bb
SHA1: da1a9e05cea2bfb5a42ae4ab7fd1674e0869458e
SHA256: 2ae8e1321dc4ba1e350d737147ef6b589c17e5bc80892ab43f9b03fff0e5a302
SSDeep: 48:eDouB5XXU09Q9amkyHj9m3zTSIshAqZSCSekMtYLDZBidRbP/0FNGrhE:eDD5HVQwEhLZSCtTs0Hb03Ge
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[seavays@aol.com].save 1.92 KB MD5: 575b6cc96fac85fe64877da54b756f1f
SHA1: 376fb53329de8975251cdbcac8a69d88869c00ff
SHA256: 7715853ad920462b3639a75227d06672aff5970d336f088841bf2b617eef55e3
SSDeep: 48:2fp1rt6gkdz3zzdVfX/tHfIv43NT3MtnChE:2fpX6bzjhV/F/Iv43NT3CB
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id-B4197730.[seavays@aol.com].save 4.04 KB MD5: a8f4e31c34279fb5fa75f64b6675305c
SHA1: 793c2621a064f522251d5621c66eeef8fa9896ae
SHA256: 77bb702659ade2ddadb39fb46e06cec88d637b764e7353dbba5d6067618649ba
SSDeep: 96:Ut2qh6WlMH0Z+yJLtanCUWmbR7wDd6CWqy0Pe:ZqmUZXnS5wJ6v6W
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id-B4197730.[seavays@aol.com].save 3.95 KB MD5: b94e0c35a7073b3e60be4b2fff2864b7
SHA1: 45bf79d92b936ae9c97bad71de180e6d8a1cb9dd
SHA256: ef58705bb03f4f69729902b40954ec6c21a82a864cf78353e91daf72b0307e6e
SSDeep: 96:Vjss/wUduk61srR3CVRUo8zJTFaeSWMGH5BiXMzdZ:9j/0PqrRCP9gaTWMGbuMzdZ
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[seavays@aol.com].save 3.28 KB MD5: 0a5e2fd7f3863455caf6d40cad3abe97
SHA1: fe595f206e736daffe63779c58b1fd16b05fa518
SHA256: 49bd85899ad5202f184e532e6f733ce3fe93928bb77bbcc3156c4790e448e346
SSDeep: 96:rCrGwY6aHa03QrbSyjRdfkPK5+1vc3RxwpDY+Qbr:rC3JeOt5+e34s/br
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id-B4197730.[seavays@aol.com].save 2.90 KB MD5: a863a1e49eca3729ab4eb82d49a373b9
SHA1: 20ec01f6096a406a770c09faa0db2a25b7e1a1d5
SHA256: aca2be3961c68231edb92c498fb770c3270d3a5bbe49d819245a7d5bba669365
SSDeep: 48:Ku57n8DWm3DnOgdcW9EJqOGX60YwVsLAiLkMzlsy2JAV3/GDZ2ReQQ3WhE:Kan833DOgaJOq0nklsy2G3/KIRe3d
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id-B4197730.[seavays@aol.com].save 7.25 KB MD5: be3cecf1837d94c6f6e5b6b386cad282
SHA1: edaa78f82a01cd2a03d74f55c3a1257c6439f8fd
SHA256: 33f253884e73bd84a7a482e3e3b04b484f30d3ffa62f85b11254f1ccd93b2925
SSDeep: 96:rf+Hm5mXt98OayGzmZj0AkqE8AubO63zEHZw/ZQp3MmF0topBMCGkU6UmM9LQxe:CHfn/Izmhkp8AyB3zEG6xio0CzU6UBQE
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id-B4197730.[seavays@aol.com].save 3.65 KB MD5: ec1a7d28afafccf181377a5d42e80e38
SHA1: fad16835676123c156dcff02c67dcb6846ef566e
SHA256: bcd02bed13591c9241ef00df7b95f69fde257a716bda1f6ed33eb22455fd45bd
SSDeep: 48:Y8XpwHmB/zCqr/AHMI9EgLiwa0il9w0mMt3pAnK3sOmjhBHf48jQhNo4WDVBxTkF:1XpNh9IM3g+u43D3sVB/4aQY3x8ZZv
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id-B4197730.[seavays@aol.com].save 5.68 KB MD5: 470177dace3c2bc75d7db639d3fc7614
SHA1: 2922a13bceac9153c8202234be24767cc774b669
SHA256: cf5d77b0f90c2e7f7855d5f302ab21a24e5bf609b56a8b65c42a3236fa104c4c
SSDeep: 96:W5eo+6i+c/4LGMuEr1Kahp7XYQJtlhUSy/6XXjnVLwD3xOeW/I:W5R+6i+S46MuO1KgBlhUSm6H79pZA
True
C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[seavays@aol.com].save 15.86 KB MD5: d98ae9416f113233942023e9c1682dd0
SHA1: 70bdb4865f2c7443752dc116e31a855f9f93a432
SHA256: 8faf493e109e49e60d107391fb1f1601b2a0ec37ca1c45d6f991e2bf52daa333
SSDeep: 384:5fXxjP4ehhemJbpNhXFNhhsbmBMNqh7Juh+V:5fxjhV3XFNEbmBMNqB9
True
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[seavays@aol.com].save 387.92 KB MD5: a17317f201ea9e3dd829df340e27b2ac
SHA1: 771ad7795467e0d13c42eb68246068b4187b9307
SHA256: bb270888e0b4af2d6f8c067ccc6a8cb7493aa46b4310a40c1e80195e7091db70
SSDeep: 6144:Sd7D3i4rioxnt/Crwj6sYicOeB856MgSO1X9AxFGBjmdiIz9GNtHQ8eGRLkbFr:Sd7D3nrioxt/3j6VlvB5upz90tHQ8eGs
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id-B4197730.[seavays@aol.com].save 14.89 KB MD5: 054ebb97aff9fd34b8fdacb94c560522
SHA1: 9511148a49893bced32b9999ece796c7862a408a
SHA256: 2ad50491f4b9778b0474a618dfc7491d30352441796ecbe3fb5e462337132240
SSDeep: 384:ZQyac0QQKjx5bT38UUgLRfeZPbgmZufE7WeIPxovcv8Z1I:ZQZxQbDEUU0wZT5MRTpUV1I
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id-B4197730.[seavays@aol.com].save 4.09 KB MD5: 36e63f0eaf47b9d3ddac628b7d68a96b
SHA1: f742ef7ea37341f1725db9d5e236c16d27007c68
SHA256: becff50a1dbe83778805dab0a8dc9d271b252dd09c63d26ed75ff626a6f6612f
SSDeep: 96:jsAd4NOcv10o96v8bJMi4qJyfC8SIr7vFnDh6JBl6V:gzsct0o96v8bJMlqsf77Fn16JBls
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id-B4197730.[seavays@aol.com].save 10.53 KB MD5: 021342f580df7980ca412c4ad4e89e00
SHA1: 592fe0d0e77d16d2fee09b73ea1b4ba2a17319f8
SHA256: 0a462d2b41d5fbdb9db42bb6c4c6ae8b19722f260664869d9e51e99aa81fd926
SSDeep: 192:SnX/T0fO7ycy/MR3ltL1LPBysMwcL8iqCpe/XjORPVmsoMh+ZLl8epz0Pna6HUWr:80fms/CjVDMxYiqCpefjuP4slh+HfpQ5
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id-B4197730.[seavays@aol.com].save 4.37 KB MD5: 9897914c07e1c14f8122df6ede6d64fc
SHA1: 2005d49ce318323cf0647692c5578071d993423a
SHA256: 859e18f3fd534199ffec506d5ed04ddacab47319176c0ad7e201535f3143926d
SSDeep: 96:su9U0YUPR+KQlFjWGPt3rIjr17UFZFV3W//Grbd7v:sRUPREiE2On3WGrxT
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id-B4197730.[seavays@aol.com].save 2.07 KB MD5: 8fc838ccf9bbb0d817dd08f67a49443b
SHA1: ab3b0c8228cf0aca0da5d9eff2252252a2f71d40
SHA256: b3c2b77d1d018ede60bc330d20956e346846c2a449ae673795de714963ab4084
SSDeep: 48:Gpu78d4tQWt4gmWhLfKlaEp3hKOhhqady4V+RzbmZwsVarthE:wu5ths1vqUxEU
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id-B4197730.[seavays@aol.com].save 2.61 KB MD5: c9d3c61e8b1195ffc94b45b9d06fca61
SHA1: e50a823d5d3e0ee577fb059d154a724f00243324
SHA256: 174331a031eb7e03cd3ce7fd3df4f053e1da2bf5ae5277cacb1c487f0cb13a3a
SSDeep: 48:NSGTDfQjm1WHv/rWwGO4yWAnpUQMsPyCRj4xoH+4yh08lqOY74RKa/sHFKGhE:NVfGm1MGO4yWA2AdRj4xw+4udFrKa/mu
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id-B4197730.[seavays@aol.com].save 2.45 KB MD5: 9b5cf860d878025d5edb1fe9a6420ab4
SHA1: 975fc233edd7f496b3407100c0d513b2816eb6e3
SHA256: ec721b43d82e42c2b3499a877c9c2834624b779a7368c5a755eac36b1741031c
SSDeep: 48:hRRGSAZ2Qh4HMQdcMxuautWy1FOqxTARwzdCuQKR+q0+ulJHvsY/JhE:xGSAZ2QhudTCFpn/QU+rlJPT/I
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id-B4197730.[seavays@aol.com].save 2.44 KB MD5: ceabe0d7a81fb41dd6fa8d9d0abc1751
SHA1: 7e7e2130fbfe4d7ea2514b33d0cff3a6b29403ce
SHA256: aee8a45de0480288ad2fa60d2d3427c817f931a3084c5964c1a3911080f56804
SSDeep: 48:VQmFNpwJqgu+/slthY07U56r7NDZUnazJNtJ+nD7MyjNVeojZyhs:VlNpwGnn3M6rgaW3em
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id-B4197730.[seavays@aol.com].save 1.87 KB MD5: 2ce57de8a422813da761b4fe1377b414
SHA1: 4f59bcc3d0dd66f106b247e821a54c1fd5fac207
SHA256: 95b8e48c67abdbae7c1bd11dcf583ec19afb6831e03400f5741c4d94ddcc8340
SSDeep: 48:2bgRqyT+28ZEyBetWQGbkUxIuE9iW11svUUtWhE:7RqyT0BgnNUx4aR3
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id-B4197730.[seavays@aol.com].save 48.62 KB MD5: 2115ef221c7e2268ba750e723ee23a45
SHA1: bbb960bd411795169deafd4d30ce5d1b923a8f85
SHA256: 94fdc3ed4fc47edd9dd6e5a54e0da8c07e2d6c02aba88807cffef0222d9a38b4
SSDeep: 768:1b2IO8bJak04F3YUgcCvmYgWzfTG9IIUpueRjI3KqTjBL2s+xdcYGbySvuxn+voy:1bgsJVp9lcG9fqu66b2PxdSyVxSZnX
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id-B4197730.[seavays@aol.com].save 3.13 KB MD5: 4c67127a650d9656c6cecb177e3f3359
SHA1: 0e92f2caa1c833173a2e64d44f88325842823b08
SHA256: 3613db09a8e5bf3aa919de7a9c90b2df0aec65869e1f00225ef3eda2b6af00d6
SSDeep: 48:MtbuQEdIMYUg8sLfE/GQy9UXddrurdLctmuqLAc5Vi81vO/Ms1oYohC:ObuQKISg8sLf6Ty9WdEry8l8c5kp3J
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id-B4197730.[seavays@aol.com].save 10.32 KB MD5: 53c7af8a293da4e52c3a646275157be0
SHA1: 08b80e9a73f35b882b6b71ebecf4aa0b92a5e8ff
SHA256: cbc300e766d5926648d9c74557ca61aa79de6a0513015d6df32d43c912c882f1
SSDeep: 192:OYRMBcOs/Ir7yr2OkspspagGjmV/NR9sN5XLpFAa1SBj0Fm99wcfyeAc:1RecL2c20mV/psNVLPAIS0g9ycKe/
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id-B4197730.[seavays@aol.com].save 2.62 KB MD5: 6d057a05c1b436ef38e5b38f4ea3f1b6
SHA1: 3bf42ca371c65e5bbb5b7e5f61b0a734e57fca9d
SHA256: fc08a48d59ceec934d81159b25667ab9265deac16ed1af3a2c55efb403b1c07a
SSDeep: 48:CY5Na60sdiVpQgfyLI1eYz5qLLiPN2mK9SUBMxim1i5QDwigTEuaEUUaReIPGvhE:CwawXgfyx5CPYmKmcvQDyT0Ehbda
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF.id-B4197730.[seavays@aol.com].save 8.31 KB MD5: de7714158cc29a2f529a480a073f73a6
SHA1: 70b731a417213cef8674ba6455edf57d36cf239f
SHA256: 520aa3575c5a93b2fb91d3a7e5d4a77ee8f13001900873c63ccdf9a61464382a
SSDeep: 192:aeIUGjqqOMpbrseSZebfjApsaGQdNWfTEPcxCXZVlHPtlf06NGn+N3RPbH7:V+tpPEsuNWfokxWZV1PTGnyRPL7
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id-B4197730.[seavays@aol.com].save 29.17 KB MD5: c67dcbf25938ef401b26085d6dcca714
SHA1: 7dd3614e82c4f9a665daf84d76450f199b7fa2bb
SHA256: b540a05bb697db8240c34f36b8824f8391ed87720e89fc6b262ea2db15a6e6b3
SSDeep: 768:PTacCCTlofpzJouhh1N3i+7ZOOpyxEucUbY8Ddgb6:9of/1nN3i+1jpyxHcUbY8Ddgb6
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF.id-B4197730.[seavays@aol.com].save 2.87 KB MD5: 0c38012da0c3d9541bf452e3d1926054
SHA1: 5864757f76612a60f9fd201c57ff4d9908abfad6
SHA256: b01dcecdda15eb7b4fe0a95d324594777c3e18af1155f18f398326f729c547bd
SSDeep: 48:Vy/+bSUrEpmAKGep7JUZv5baviF1p+JFOiqnN0B92eRGhz1zMqyKWosrJhE:VyWbSUrEfeZy5bavg1sJFOiYo95G15xz
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF.id-B4197730.[seavays@aol.com].save 3.71 KB MD5: baa74d77d3492d87c99512de7d19388e
SHA1: c1c9bb45d2262a44c0e4a22490c4345496edcc88
SHA256: 33793824345dd86f673d9bf193b726781c265750b5863e077b1ba9380877b79a
SSDeep: 96:bNzYuj7Untrg9hZXnUVJqheg0ePRnvL/A1+Ax:ZkuXUntQhZOJql0Wv7A19
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00261_.WMF.id-B4197730.[seavays@aol.com].save 37.32 KB MD5: caf0051aa0e99223df61f8e685aa4b2e
SHA1: 1107e96f97128ad25674e754b233f050292ac104
SHA256: 9ba4ffd5481f86d85e9a798c0775b09d748e03bc6a60b477ef0f25e04b2c540b
SSDeep: 768:JnpeaADyOBRf645palrZJPc/NnGO4S1GjfKq8KlvONM/tJd32+tzgBFxpPZbWf:JnpDoyCX6rc/4OfojfQKlvOu/tJd3beg
True
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF.id-B4197730.[seavays@aol.com].save 39.32 KB MD5: ec325ce8b91bee7342fa221b69c14365
SHA1: 932a3f3c4f9f20f4f26920a79b3a03098f45f3b0
SHA256: 340cce57b3a86b6f94c4d30d594fae2aeb7590fbd603934c3a89b122d64c56e5
SSDeep: 768:8c2lkFQIicJc7M179UTEJQW/KciivTRb6gvx/J56u3OYMDQtS8:8P/IiUE679wEQW/KcdvTRrZJ9+YMKS8
True
C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id-B4197730.[seavays@aol.com].save 320 bytes MD5: 1d52817e7583281bb1891c042e97f474
SHA1: c7ce49da620c1b83b5a93365d188cbe5e01d25b4
SHA256: 34ee5216240a747b3fa619dd8a5387b2359f1c7b43fabb77f3bb149713f58098
SSDeep: 6:oIPtDn1UHX7yCUel1DmRH8lD7gs9iVDMFXaW6mNzsuSirMRY0NIsY/eGwXLrJbJg:F1Dn4yG1UH8lIs9aQtA6ztSka6sYmrf4
False
C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id-B4197730.[seavays@aol.com].save 852 bytes MD5: 70d0500e0e3e80787417c4c8fddfe09f
SHA1: d153ff1916e55931a95550dd0dfb0445ee1f61b0
SHA256: 4d1ad07395f8e0caa0eec4e6b7fe6ef27b35d6e9308807390219d350c7fba6e6
SSDeep: 24:DH17oLD0aqpMHRRj5jLP6jyj7AJKdOXeH8lSqOgkaWMz2d:DcD2eDRz6jM7AJKdX8lHkZDd
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[seavays@aol.com].save 4.30 KB MD5: 53ceda8b148b8783c295de72a16c6b8f
SHA1: 1dee7e8cf428402a5765fdde556eb05ec3232b0b
SHA256: 156058c6155744500762cfb2b2085bd0fc55bc2b9649125800c57e38d6c7b0e0
SSDeep: 96:K7fp+KYVJuTlhMYrExRMt1vVCJmamlp+GfIECesq0B2b5CP4VZIcwR6:EfcDuTwY4CfN+EIECHNB2Fh3MI
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[seavays@aol.com].save 4.93 KB MD5: 78ce4a19abf6c74204def7f543fafa62
SHA1: b703b8f6af8f93c42155fbfe88072849fde3e726
SHA256: 3c990c4cd6bfb2978568c05e17c257c62109f58a9178721e31d3f1e03fc7def6
SSDeep: 96:aa1Go7fZZ/DVYtzvVA1oDzIG/3bSvfWBJEfWjid5aMPRycJ/vnN7bGWc:aLGZYtzd8azXSvfWrEejOAwMcxNn1c
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save 422 bytes MD5: 0ea7e0d9a7b7aac08c18b9312919c36e
SHA1: 2d7c30a187b58da031b353fbac167d8d3a1cc528
SHA256: e25f0b64b0e099562174b3b129c49fde3d5854f8adbb017b61f52c7f5c8576d0
SSDeep: 12:Xl4wXC6/LVCCivkG03H5MaQtjYa6sYmrfJbYl:19LxtGkde/dYmrfJs
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[seavays@aol.com].save 434 bytes MD5: 1eec0f884f5b7d8e9fed8c4e619cbf6c
SHA1: 8bf48b43e489f8f2cfb83ebfa232d8f9afd6e991
SHA256: 8674c4a619e3a05f2cd5522ad316d132102cfd9eda4aa576eb752e34ea9aa9f5
SSDeep: 12:6o/INw0WpojKghX630aMaQt7Q6Yka6sYmrfJb0:vINsSfOVNdYmrfJA
False
C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[seavays@aol.com].save 62.71 KB MD5: 77f78ac3162ab1132c51dab8ef250da5
SHA1: fa07fc4461f182665f8678b92d21c0a9b62b1b6d
SHA256: 419dacb01813bb6e0156934a951f3625156d4dcade31ff29ba817ee3721452b1
SSDeep: 1536:W3hZcjOpk7jTajaWd5M6vSRv6DOKaTolcaj0QfgSUcxjllx5cztl7:tjd7jTaOWjM6v+BU6aoQfg8vx5otl7
False
C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[seavays@aol.com].save 142.04 KB MD5: 849c3fe07fbed14ee68f85e36685772b
SHA1: 71968c8861ee488dbe290fac1ac51a932e06648a
SHA256: d1dc851b8d63ea2c367e305c468859a438783d3cead06d6890050d1d8e2df1f6
SSDeep: 3072:J3PfWGE6o8MhUCq7XKtw9HKqY0St/B9Bz9Ds77d3P+085:J3HWGI8IQHZKW4FZid3Gz
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save 422 bytes MD5: b4a46752fa362611c036bbe1bdbb6711
SHA1: cca180fce6ace6cbd3b100e2fb84b612e7ab31c0
SHA256: 9afc9d2ee748fdaed68fc87dce1bb1d005da52d858cda688315b321a5f6df7d4
SSDeep: 12:k1v4yNWMx2z3vT5MaQtwoVb+a6sYmrfJbYl:XGVEeZbfdYmrfJs
False
C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[seavays@aol.com].save 544 bytes MD5: 5ccc712d8791ae132cd6cfb35e61a4e2
SHA1: 74635368f56e0eee55fb30c7e6b5a36f475c0ddd
SHA256: 985ea3929e95a00e3a46e3a4a3ce2a66b9229473378d7fade00ffd800185ce59
SSDeep: 12:EH9YCdWKJ9125eCVteoy7edQyKog9djc1jIRGmaQtohla6sYmrfJbSl:49YCW9eCtefyFLkgSWedYmrfJOl
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 485.20 KB MD5: f2d491751dd94a1cdb22bcd7d4fb8b00
SHA1: 4cb00c390dece18c5353dcafd086b42465b51b51
SHA256: faa537811f335c7782a4e6479d617e83496c1f4d50fb39531f4403468fc7efe6
SSDeep: 12288:p95RM9y5+0WYqPVAJXd+MSZb7AcRykRUF6VdUZe2Q:vHWtP+r+79tRU6f2Q
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 782.42 KB MD5: db5c68ad241b4f3907c9870fdc5919c9
SHA1: 9bce4639b27ec86d5a360218a852c5117a5b76ff
SHA256: 8b9c867be821c0d979c4bed4b1ae3aad72949adf0d31a4034fc184df1a4f044c
SSDeep: 24576:+oXfZ02tTK2obWRMuviU14ICcVbAslLc4xjbDlkt:++j6bWbf2obDO4d5w
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 19.31 KB MD5: 429c64454e4c6ccce9c016d07eb606b3
SHA1: 7181c08a6cbe8bf5aab1951e27c78decb318067c
SHA256: b493833cb96e65f787c29be4e5ff7d35dbb84c03b46c4d778b043c2a7d4ffc31
SSDeep: 384:L4ThvJSoYggChMvu/v+qWizSBEWGDcZ+gmMIacmzwYlnW/BxaXvt:0ZYggCiu/GqWi8ta8bzXWMvt
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 6633cc8c56475f3bc51d1ded61d17f61
SHA1: e125fabd4761865cce25a850dfd15359ac52673c
SHA256: 05b0dd8e677f1fdcdaa54cb5696d221b73948a64a520fcd616cbaee2ad7456bd
SSDeep: 24:nVV1Ky0tUXCn0j2d1NH+K5n761Cu9k6QBPPTOzryl+S8dYmrfJ0:ZKhUFweq76v9PQZOvrh+
False
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id-B4197730.[seavays@aol.com].save 5.61 MB MD5: d8e715171c80e5c078047f7df97e89c5
SHA1: 2d81e37228111906e674f1bc6af23eb5cee2a07e
SHA256: 07a4bcdc90a6f8a85006eb3c2d9660f0b50d29d2530875d9a7aeb567411485cd
SSDeep: 98304:Ef0pKGBHTKYzKXH54UuFe1kBpHua/KUKcs3DKVDKrOKUqcl2Djey:27GBHTK8KXZ4UuY1kB1iKFKiKUqlSy
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 2.42 KB MD5: 71718b695b27a4ebd235a5b644b4582b
SHA1: 102b50b05f7063891f02d219c6936b3098f1ede0
SHA256: 2200b9b022ef4f340eab05d36a9df82c18f36b0d3c8a4a2f23fb1b5f5fb9d7b7
SSDeep: 48:74Ovs+YP37wXec1atwildUwGb6zzydKmatLfrm0U7x7h+:74iqP37w2HdUwVHrDU7a
False
C:\Logs\Key Management Service.evtx.id-B4197730.[seavays@aol.com].save 68.28 KB MD5: 80e4b6d5e00b6217f68290e498675add
SHA1: 919888a51d469c37343cd535302f50ef08295c3a
SHA256: 27d08503b3a3e2cb724334c0d2e1c41c36669ca9a6829a1da5b3d0f498d97bad
SSDeep: 1536:8lA7gKhbOCSNU4iFXqqTBV1LfLAXfCUxA4mKJiyFoUX:8lA7gKhb6iLVGfFAe1
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: f77a8af40c6d058806548f76d88fefef
SHA1: f37716ccaf375adaf13df227e9a3662f93505f9b
SHA256: 9107690bbd256e2b62dfed011c3852c2ccf5381b80391164186f3b6f4159bdba
SSDeep: 24:/dAyhBuRPDpub9ipQhimqQyscZ1XXCaKXWx/YZyBCsnWelIASX9tdYmrfJ0:vBSPDpubgp0imq1Z1RTxMyprInhh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: f70f762cda343910792e763fc726a550
SHA1: 88f91e190906bef4e8f0f7191f830f627a4b38c0
SHA256: 1b1be25fd6f2893da2d3e43a3ad7a200b9b98236a78d03f1c04f24c6ad5bcc66
SSDeep: 48:+/RnYVR12h7dNSWAtoiTEGXg561VfPyh+:cRnYR16DUh4ugoP3
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 335.61 KB MD5: 8d51c4fe66d8d9234c0759fc6907f3fd
SHA1: 905c2f64e7695ad0861485cbbc49e973c43fe418
SHA256: cd5a22085c8caa07585abef90199a40cbf5def7a8d7ed5b99cc068b150988767
SSDeep: 6144:KTuioT1WBmDnfOV/QJEgH6PLdTD0EJo+W7qJtwzYqEtemax4/7SmJZCsayTXe:wu1/zmRQJEgHoDPGcJqYqEo/4/7SmhTO
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 65d0b555021ed75cc199aabb2ed914af
SHA1: 3eafc225cabc4023277be7f25e230a74379e8747
SHA256: 71eb4a79f9cb5e928d0fee5f69181ec320cda1e88c558fa613c9f47f6f9a4158
SSDeep: 48:XG6K5boX3UvvyF52dhdz14zVOqAeGv5KBK+sh+:XG6QboX3UvU52dz24qOKBLB
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 74b45055596e6156c8aebc04d557a047
SHA1: 3dcf71cbaf1f13c3358c952ac27989d9d56f9c8f
SHA256: bcbd659270d1096f9dadd524ecc9bcadd188327091e976fedebeb331e9b1dd99
SSDeep: 24:Gtq8oTZCuaVrAE23XbnS0YwtOD8ZoWf1oRwifyZETpzTIInSAS/sZdYmrfJ0:2IVYYXLl7Y4ZZf1ynaZwpwKS0/h+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.73 KB MD5: d4d6c7cdfa946ce010f15885b69045bf
SHA1: d1deeeb13e2982a7d3038790cab2636dff1c2090
SHA256: 6500ff0ae71ccce541ddcba1430919f5a99ce755ea15f31c8214306d679c8b8f
SSDeep: 48:yayIeXOMej3T0/0lX17BgglRIbDTd30csh+:vyIEOMejeeFlgeRIbDR30cB
False
C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 68b6bc1bae3e41ad12c926f29967722b
SHA1: 66e7109c0b44a764688544f35d350d5a9d6b8f28
SHA256: 989c9ca3c4c5f4144bf45fa3453a616087cfb982935b9efe15f396713a49bc61
SSDeep: 1536:abBgxZtzb6GqBeyyD2KiW3Ly6Z63gEIY+28QZCN8I7yy5DL/AGZHpC:abG7taGqBeyyD2KG6Z63qY+28QZi8XWE
False
C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: 48cfd70808bfc38fa20c73804fa65dc3
SHA1: 4b7223be3de59129e1b539a7ddf1c9e209e5febb
SHA256: 679eed89506a104711ee50f8244d8783f367b77ec283844a50d57d45852ad75e
SSDeep: 1536:mqgr+iIIwUf39SibrgEtowU8tWMXHd+V07ZjH1dgMk292M2Diohb:muqVsingEtmUWMXHB7Zr1L39ohb
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: fd95a99a0f82e523830c6e1c86ad2a2b
SHA1: 12e11a648236aa462cc88f835241c270e3fc68e1
SHA256: 16fef44c02896ff4dc57358e028e1e7c632e13a5ace7d9ec386fa83fe07afd5d
SSDeep: 48:OSTN1YBSYbhOLjWy0S+rgOtTVtQi2/xBhmmh+:OSYSYbaKyOhTOm7
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 3.61 KB MD5: afab87d35f2aeadbec57e1415f6e3415
SHA1: 86e312e9afb189b18de09475300aa481bc58fa13
SHA256: fb1af2a0da3f408a38266e6bfea74dc8deb4b9b4830a8b388a9f4051b49f353d
SSDeep: 96:/3TbFQSTJ3AOeRM4hWtuN9u4/UZ0B9XQNrP:/3Htl3AOEMMWZ4/UaBmNrP
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[seavays@aol.com].save 9.87 KB MD5: baa3669477d430f6db3c0e61f7561b24
SHA1: d0e99da614c71cba98e525d7dba9695ec533a4c5
SHA256: 06fd0a908d3e84e42559e9b396df8d421f6d8052e2dab04218e8ad8f1e254079
SSDeep: 192:ZmfRKFcQD1Hsft5GbGcQHh3ZvWfFYFOqLNuvZnLlRuq:MJ/mHsnrXHh3dWfFYFVNuRnaq
False
C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: 6b41da800cdf2a75c9fa774c47f3846e
SHA1: afa2870d5f0634ccd185ee797a7c3d5cafc43512
SHA256: eb3b128e1dc6ed8d82a27d829d198226e14da5c6fab3340697c8a52a92153d75
SSDeep: 24576:ImHuSK6jSTT5nBW+VJkwItP7bgcZWYoWrDKKpNAtMloJfcZt:IgwHnkwpWWXWLpNA3t+
False
C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 9d6ae055aacc100d45e9dd55c0cba5fe
SHA1: 5e8831fa570423007a4d864b9a9b52c7348a7a63
SHA256: a1404793915c0c4504a1399a100da5eb4e413854e5627aa54f3439800bb65fb0
SSDeep: 1536:DvnZBcDM5kw5wb66v1xG2dCG4tnJ4g4vffuVjza1qBHqXyhQFPz2:7njctb91xlYG3fuVjsSHlhsr2
False
C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: ff0dfc49bd7ed383439b883ab6c4dd4d
SHA1: 557f4d065f52ca0d3768e6f6c4a890aa3bc22310
SHA256: b17687c80af906a48dd48926eb91b17ed0440d5fde5daf8c938760b22e050913
SSDeep: 1536:cC8a/r9J4gV7sLARMsBiXE4UcQWtq1KxA/2bH2uj8pkR84:cS5V7KARLiUc1WKxZbWujAkRZ
False
C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 601356bfef7a32bb58bb517fd8a9e200
SHA1: bfebad4c3e3e7207f061f418e5cee537e108083d
SHA256: d33c128dc1ccff44c1c3251b938d148d0163e583366c8b7135ef64c43fbd8696
SSDeep: 1536:DqGbHm7SPm0zZGI0UJOZ1KFXWRIASwEnRBwpHjYbsZD:D3bHm+u0zZpJqIAjERkHjYoD
False
C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: c6f0c856dbe9d1776abc46ead853a8e0
SHA1: 901b54aa23dea1baef1675abe5a44506b2510451
SHA256: c29347f14c063ea28667e7f809dee6e21602b39d2f8ed20172fa46737ceaa23e
SSDeep: 1536:5PsIBpaDzbKd855KbxB1HZrhMyV/hgo5ZDjqeKT2aT2q4ow6zK/f:5fAzbKyWNrnMITjqe6T22w62/f
False
C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id-B4197730.[seavays@aol.com].save 2.82 MB MD5: 64bd3e6f7aee0a8e8d3d066deb1ce59f
SHA1: 7dfa2bde11dd74257465a72abb0cc9212c16bd21
SHA256: 3d57f29de9e9d13fa9d5861b1014df88d2c395c9fe736f941602e839141578a8
SSDeep: 12288:Yxh30wGVINmO6bcaup5zI8pPmfxNTRnMCdmR132WpLLJkk8ZuiaQp7wfaB:6jpRMcawzIEPyxN2RE+P6EiaQeI
False
C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 7fc8417b3e5c3bcca020ff5ca657ea55
SHA1: df130fdef108652929cf553f6221d79e7dcb9d2e
SHA256: 22ae520dad3d4c240e9c40bf46507c77b03f75843a5dcfc36a231a689f85ba0b
SSDeep: 1536:VsUtry9XG0nTn3mA0ReWjKsxClFzZV9UH7n75Qq4k3MJ:Vsqr2XG0n30RFmfoH7ok3MJ
False
C:\Logs\Microsoft-Windows-International%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: ab39b26c6859fe63df058e57836fc2dd
SHA1: 9900ff737412fa64da98b9e3abf4e7f7d4662de9
SHA256: ffba0d1def4ac21e0c36f732584a5c5ee95414be8df2ddeb058908c619c1c874
SSDeep: 1536:xaynCAqeSiaRdImfKVkGnsLxP6B7c/Yx2QWtonLI/:YynDqek6n+GntKYx2QWx/
False
C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 8609f59356703fb4380cef0254c2ad6c
SHA1: f74dce4d1aefd2194741789027b7722c8a92cfaa
SHA256: d842bd60cc3f793e0c37669ff4521581e87700510c0c3cd365ff5cba6a3b9061
SSDeep: 1536:Pv5tDHMP548ehlyvzDdj2feCOOfp1ck0BCG+VQIn8qwp/hS24ySElJj:PfDHMR8mvVj2tOucNCG+VQInW/lB
False
C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 5336abf4acc89544dc4581f1cdb4d959
SHA1: e8280677efd1306ce21eccabb23fbb9d67eca63a
SHA256: c82b3aa5cb6c9d508e348d3318052fe9a3e0701c0d05aad348490ec1b384f97f
SSDeep: 1536:OCSRXeLp1kRSFZTOYF3QHTGA0a7ZmnHkfLM0PUGBS8ok6SlM/Ms:OCUXeL0SFA2gz0BHkfwYUhAWF
False
C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: c2e82df4b8d2f1402e380168bda5e4ec
SHA1: 84a8c780985d02b6a46c7338400f6ec125bfd1bb
SHA256: ca9613eca63bcc929950df40f93e2adf3aa42fd0e108a634672af8eee58175a5
SSDeep: 1536:OgGkcatvBddTpxb6OFWa7pTw7Fuoi3h+tJUub6u:VRV9pxbvFWoTgdaUJr
False
C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 06f06c91793c4328af076eb48479c622
SHA1: d498dc8aa68c56eb4dad1d8c07d9215d08e0096c
SHA256: 22901551fb179e971354e5cb7d07fb045ea467406f1f527ef5381763719e5b29
SSDeep: 1536:1CAcbyS0e0tOmhLCVdwmlhsYPFpAU0s/A1nPxbI5:1UbH0e0wmg/hsMF+Xs/UdQ
False
C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 70207a60e09fbd17943cc9fc93a4ec00
SHA1: 4b7536b476941d46724330a83a66d4998421f6b0
SHA256: 18778d19e03a3f23d77999701696435fb3fde7f6f3b028e8d55818990daee78e
SSDeep: 1536:Xlgdx9gevFC4O7rm3iAfK2Ax1fsDyP984+tPh4l0TvSex:Xlo9jvFC4O7K3iAfK2Ax1fsGPW4+fAZE
False
C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: 2aeb5474701b63f840c5314e1e4227db
SHA1: ef0e395635bc84d2602d52edf911eba19d809733
SHA256: f7e4b6f88c984f8863112549c08143deaca865fbc595137178494da8e698f41b
SSDeep: 1536:siG0G81qTE0FqwYuJCMh2qqgd5sU1RVMebago4fO3jmsPHQdyW:O0G3pwwYuJqU1ntflfQmkQdyW
False
C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: d13bf895acf056a1a2adfe2e1224e01c
SHA1: 54cdd04e5db49a5092e7daec03853e6368c77b27
SHA256: 72f46d8f6030f42bab641609a72e875dbff649f662ef59fdd40cbb91d81a3b65
SSDeep: 1536:oZddZwDiqBSRL+UOv39xAfB8wWhKNmUniRXPFen6csThMjr:kdZ+bgLLg9u58bhtyie8aH
False
C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: 9e929d3535bf6bf4b04216e37098663a
SHA1: 36f98f3719c017b333da869926aa76e6cf258cf2
SHA256: c57cc9e9fd0519f68a43a356c3c59b8913bc8945bd19318ed6037343901e01c3
SSDeep: 1536:kGMIvL3o5EeHfXvcMfNL15XpGRbKt31WSC9Wl4V:XpvLTeHP0MlxZpsba1W7V
False
C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: f146a4d55e11c69266c95440af267050
SHA1: 7a32932c03ccad1eac60bab3f26a9320bdd72b88
SHA256: ce17a90738a87e60f7bb0083898303ac2fd60a73787b580803ccb6e1e2a8f645
SSDeep: 1536:Fg8GjBMlDUsMShyJWuLYn91/xe7/tz7IA:FgpuDUBE+Be9hOF/j
False
C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.35 KB MD5: 96a2cff7fa87e103a85dacac97eda6b3
SHA1: a912371efe95d19cb7817e0e8645b9436be1ca20
SHA256: 2306e1fbc0e0798c950a8dabd81f7cb9e48937198f41a74ec6a52423eedb6a74
SSDeep: 1536:FxkswE7YZlVvwYIwqLnDDEw5pmNpepT6Fw7Nda3wMXiPeDGww:FxIE7alZZI7j/cNqmFw3a3w0ie7w
False
C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 3ca949b5fdcd9766287e78ab55c68072
SHA1: 63f2c7474a38c9d684b9c67dbf468a04110a408a
SHA256: 72380cd1fe5a6f3d0c464af926b4631e3e9df5bb7f207a29c497f144113ece1e
SSDeep: 1536:qgGeUY8oZ0gx4SswpA5uo9EbS9NBnFH4hrwsIvjunYPPjF1YFzwnB:qgGrYL4SW5uo/NBmhIQ9u
False
C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: f21d7a33a4cf599f3335d68f7ced4edc
SHA1: 140432bdcaf7632cbf9678c2e0d575a78bc4f37c
SHA256: 787a8075f061be0537c00def26cadb70e0b1fb9c074f8644bc3d2530843f9edd
SSDeep: 1536:78rcPqw2SG5+uS+K2QS+Br6lQCZq4hQeg/X1YoxKbU:kiqwi+ujK2l+Br6lBoYooU
False
C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: e7514e0146181e0bdb96227030da85e6
SHA1: d2876af4bfd1acdcf7dacb978aedefd54341c9b9
SHA256: 22e2a998a1105a39269508d43857602cc257d5bb8142e953d64180c3b0fee234
SSDeep: 1536:Cx9LPwVSs1iXC7AmEeCE6k2kZACRBh0Aby8ls8dcjPHY9t8:Cxx4VSiiX3d46PkhTTdcU8
False
C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: cc08c063d916c038a8fced0eaf7e7dd9
SHA1: 4ce51343b48682d01e6484efe0bc37fe3bd95d1a
SHA256: cae33742ce2a93202f8a78c60c2f99ae084834d3f505aec3ddf7169178251aa8
SSDeep: 1536:8ncGtPwy0UhP17C4TXfqgVlEvnkwhne81Mpf:IPwyJhPRCIXfbikKne8mpf
False
C:\Logs\Microsoft-Windows-Store%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: c32172d21f1f037a29c50d3ccb997eeb
SHA1: e5608cab3a4ad91d92998091c342881e2097b9a3
SHA256: 91d6c28bbae829aaa126c262672c5ba385f299c56d206a36a3196601a8320b24
SSDeep: 1536:vEdAm7ps8sZwWbBKtfpa8s9MabHQD+mf/trVcBknCeSq4zM:y7pLsgtfg8s3HOf/tJ5Si
False
C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 995d9be320de3f78e59b5721b2016b23
SHA1: fd4f5dfae67b569aa25da3b2816ab95237e6a2fb
SHA256: 053cf8111faf0dd7d159adf6d182bee79475d58eb614a942080fcfb4467247ce
SSDeep: 1536:vUwbT0LN2452VdyesnxyQSWMegOKy9e8Ci8FShIFFE+eTG+A/TF:v283PTOKy9ZT8FSOF6TGl
False
C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: bf94a56404f4449220b9d1bd23c339b3
SHA1: 1bc4159bff2244fcd1090405a017bd88e935fa75
SHA256: 12e715e029f97568776ff31c0a76c068b72505841d0586360708ac32eb52925e
SSDeep: 1536:fLkCtKmToXUtRHhELJGIVRAHXM6FytW8fesRYy9KWzc6RMu90D8Za87lxDkcF:fQMhsUtRBELJGIDYTuf7REMcyMu90Avd
False
C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.id-B4197730.[seavays@aol.com].save 68.38 KB MD5: 6238c7398ab47971667b3fb26f8f5a8b
SHA1: e2b980d6536b4798ae82259edcfb5bfbf040f8ce
SHA256: 7951787cadb83e5e2d32e24392a7a413c85975266f958f0d0df5da997395f22e
SSDeep: 1536:/ymci1MIAi+cDoe2tjTk6y7rUf0waSKGgRL:67kMBi+cDQTk6CwaSKTL
False
C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: 50a538f5ec58b0ac6f29e5dc34cfd13c
SHA1: 9bae679ca6d8eb001c810c9e5fc66c867e10d218
SHA256: cee131a648b1e512e399d5495fe71d110a9bce678dac2fb47b41bd5e11210f63
SSDeep: 24576:+e+KWEtoehxnboIZMvVmEOvyzFm85esOAniB4Sy/W:+NKWsbxnt4p/zI8UdiSoW
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 22.47 KB MD5: 14c22aa68e89f9c16479b05d36c91d3c
SHA1: a95e70e76f53ed2cc8d3449e2837b620ba775148
SHA256: 031b247ebb18eafe72e82edad1ca2fc61b8cee96a07c7ffc48a728a4833d7f45
SSDeep: 384:av8FLhP9G8iYF4HnT54Wy70cCDYov9rSbniJtWElb462sD7m9GBtfQ/Hji+wIL:Q0LhPLiZ4Wy70cCDYkH7W6vps/Di+wU
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 24.47 KB MD5: d5711986059a47dbf3dc80d2c32295c4
SHA1: 30ffd993e9f0724f46c517338155b20d49baf27c
SHA256: b3be8d65219cfdb0363663e2d210fc6dfab0d381cd706b89609736df1b1bcc8f
SSDeep: 768:cRezB4MpOBNj9WikYd3mN9Qu/reqIqBSCGLS:Sed4McBNj9WikmmNRrNBp
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id-B4197730.[seavays@aol.com].save 5.38 KB MD5: 65c47341b39dd491959c20496d12f705
SHA1: 2797a0aa8bb0afaa9069c24ded831eac47e34169
SHA256: 8fa2839534ce6a70c220b744b678ba379d2b442b992153e308d4bed8b756c654
SSDeep: 96:Ol71kwHkeBwsZnRDy8/SFXu/1uaVwQAT0D5OIqSh:OlpkwEeXD/qXW1uauQgUsIqSh
False
C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id-B4197730.[seavays@aol.com].save 41.97 KB MD5: 8588b835ba0ae65db826e467bf80ab18
SHA1: 67a1922d56d926899a801806da3ccc973672ae54
SHA256: 8aecafcc6dd6f058e83391ac332f3aa91e4f44ef6c158ea91e0e04382d9b8e9e
SSDeep: 768:hAn88i3od6ngrA40pCaysBkagmzFOo3RfiR2+hNOlmhDmKyFUjFcRcQ9or:W8xsIgrsMZefzzFOcRfiR2+hNOlmhi4B
False
C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id-B4197730.[seavays@aol.com].save 6.14 KB MD5: c14fcfdf889a430995c3800c8bfa39e6
SHA1: aade1f0a3dca645d2dfdf606591b3ed1434861b0
SHA256: 0046516e1578f8b78b9c39c1119b71ebfc0b2338dd14baeff98d9266d3fa1b4a
SSDeep: 192:aEObTiY3uY5vNL12c+D7JyKYvVQGm7Nw7ikIR:pAisuYL8HFyKYvVQGEP
False
C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[seavays@aol.com].save 378 bytes MD5: 8545ecca402801546512f3b2a455c3de
SHA1: 9f754830fa4133b07e3109ab2cc1ed1b6a8d96a0
SHA256: c7e249e5816fdee82b2287f758f83c8492f558cc3dc19b5dccdb54884af93cef
SSDeep: 6:w7BAWEZ4MZUZceOH7WR96WCyiVDMFXBYj2rMRY0NIsY/eGwXLrJbJC:wdAEMZPcKYaQtB4oa6sYmrfJb8
False
C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[seavays@aol.com].save 378 bytes MD5: e90b3a427019b5456fc1e4817e8116f0
SHA1: 714525230425d5092f9b71d89b86948080a9369b
SHA256: a35d806cef5719a5097a61ec20991f5ed1125ba3cd157b607fc20472632a27d2
SSDeep: 6:g8Esl62ZI4MtDQdSvLWnah5XZS1ZN36WCyiVDMFXlFuHpMfl6rMRY0NIsY/eGwXy:g8Jl62Z/iQdcLWnAlZS1GYaQtSHIl8aa
False
C:\$GetCurrent\SafeOS\preoobe.cmd.id-B4197730.[seavays@aol.com].save 314 bytes MD5: 213f5d348ceeac238a41c18ebf0d0200
SHA1: 4127d062164f787abed33438d338054b6f68369b
SHA256: 890374ee58a020e63700937e372257ccf30ef136fa8e499a925002a0ca5ebfce
SSDeep: 6:ds3xW6geIyylqQlSaoiVDMFXbRGBu1lnrTCLsoKxrBk5VjfdwWbbSpO6iO2/:+ogylyaoaQtbVlYOBk5tdwWb4z2/
False
C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id-B4197730.[seavays@aol.com].save 416 bytes MD5: fe07da3e5b72b7dbddff5a3512c5a091
SHA1: d0f83a22c20ed117a6ecbc3ced67ff14d4e18bda
SHA256: 15ee40d3915bf0b6948813e63f9b40d6f04a96690997a4cbc74315b40f38d5c5
SSDeep: 6:CTpoHXi7ZwsoGR9KnMfViMlrqlGUlqDyiVDMFXAsSYrrMRY0NIsY/eGwXLrJbJwl:CUXidjREO/laqWaQtlva6sYmrfJbSl
False
C:\588bce7c90097ed212\netfx_Core.mzz.id-B4197730.[seavays@aol.com].save 173.83 MB MD5: cc75e7bda8993fedfe1a6badcf08dce7
SHA1: 9f7920f930c3874402c2d3c14535e2bdd1fe4eed
SHA256: e104262286e666244be9b1244b073d074f316420ff783d93d664a93ea8c7c99c
SSDeep: 196608:GV04YyKSBXZ35w+KBK2KJKDcloT46ooP8ZNoz+hK12RP1O7lT:z4Y7qZ3CwFISoT46ooP8Zyz+hm6Mp
False
C:\588bce7c90097ed212\netfx_Core_x64.msi.id-B4197730.[seavays@aol.com].save 2.56 MB MD5: 532181fe17ceac25f8fc96010fc80c0f
SHA1: 927d7ac0c68f05150ddbabd3b88a610f0775f1ab
SHA256: 01475f5d0c3c6b350ca71609df50d8fb941a4606aa9acda25dea4583f34c6fc3
SSDeep: 24576:nc+BQbPyxbs4rONS5voMfjhOGxJQ4MepqYWG+UuWjjJ8+mMfM:ncxisfQxoML1MehuWvJ8QM
False
C:\588bce7c90097ed212\netfx_Extended_x64.msi.id-B4197730.[seavays@aol.com].save 852.27 KB MD5: 273fff009ebc35d5008bd1733ddb33dd
SHA1: ffb48807de2cae1c4f58b6dc8572480f851f01c0
SHA256: c72ab2d61bb2e680c0da3ebed15bbb7802017e9cf10754cfa1c4f0f596af7ed1
SSDeep: 24576:FrqWutdnMyEoq+6josEEDeXNNFzmWwEJoV+nNKja/2KG:F27o6YozaHV+Aa/2p
False
C:\588bce7c90097ed212\netfx_Extended.mzz.id-B4197730.[seavays@aol.com].save 41.88 MB MD5: b790da90d0c6c3db2d470430d72b0adf
SHA1: ba28aaf3de47f780fd99f939c6190d4a029b4166
SHA256: 9079e442aee573d221fa746a405405a2553f60de994e7db863d6eb28640df578
SSDeep: 49152:cpSdqU6tLnvVqSK5G22mDgBOOmeGGiU9Erqkbnt7QTr5+Oc2EI+8dd0ZwTse9QOH:CtZKH2mALErq2nt7rvfI+vZpfQ
False
C:\588bce7c90097ed212\netfx_Extended_x86.msi.id-B4197730.[seavays@aol.com].save 484.27 KB MD5: fd318513dd675967065feaa8c28b47da
SHA1: 5da5132b820b8026f89120f347ccac238a809fcf
SHA256: 228813e10cb0810dd2d4a1416bdbd7d9206d3ad0afb4a2af846fbd1eb19439b5
SSDeep: 12288:N0zMBkRBcVjsBdADJx+Ju8flzG3Azu2wtAzLDrjQCCj3hnngF:N0wBkRKVfJgJLflpudt6XYxgF
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[seavays@aol.com].save 4.62 KB MD5: d2f1e12d966fbf1b4ea2ce9c7ca1c201
SHA1: 92977a3265357c889b85b14d72e4e232f4336bb6
SHA256: 85fb01a7b3a51750e65c43ec6e180028a0a32d8b985221d72039cb9d8dc37d84
SSDeep: 96:zkvQ8vrVRH7uqhlKluV4ktIjGkuUILfFp7zbTDAlVTVjV:zkVESHV4k+Wn/OTVjV
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[seavays@aol.com].save 404 bytes MD5: 3c0c6b7eaca1e6d8f6b00dd9baf29e9f
SHA1: 99f46c7cee9ddf1b07594ee89e8eb6df2bc6aa28
SHA256: c8fa88010184396904a1bf9b4149631cfe00c39f7bcfc31d208674e3bf180a95
SSDeep: 6:dNa0gaOLiEk1QwIzF0//JHAD49ciMvnOClciVDMFX7O6SrMRY0NIsY/eGwXLrJba:3/fOVk1POU/a8MfMaQt7ua6sYmrfJb+l
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save 422 bytes MD5: a86ef6298f33c2361881f32d7ab0ef29
SHA1: ae3e3f5d9de06d98c48132413ec9b3a9bcf62688
SHA256: 5fb212d402b024eeb2e82ba8e6fec83a4dd419fa4e55774eca15d2cc127da42b
SSDeep: 12:XbezdIA4kZKhvke30b5MaQtrSAa6sYmrfJbYl:y5ILkZGge9IdYmrfJs
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[seavays@aol.com].save 418 bytes MD5: c25a8040c9b514177ee0f4fc856b0993
SHA1: dd0f344bd025cb6ae83e1d20655f26c2b18e954b
SHA256: 9998cd6f5b16ac4e1201d7e97d4fc390ea9ef391ae22e6b1fe2352ff4191426a
SSDeep: 12:ErznRv7+FZw6+Ei9q3qMaQtnoa6sYmrfJb0:E/Rzc+z9W1xdYmrfJA
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[seavays@aol.com].save 434 bytes MD5: f3aa5eb58d025fc0e8f687d7f56027ac
SHA1: 2a23fc6e5adc1a4e8d61f23a28a05908c3b4216c
SHA256: 21ba84bd2bd6f3628a91fa29ae542b93ba116f378d82313fc41f2af2c6161366
SSDeep: 12:iLbf3KXSnF3UWyS3OMaQttiCa6sYmrfJb0:in6XShUWyCyDdYmrfJA
False
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id-B4197730.[seavays@aol.com].save 2.84 MB MD5: 07b1ca39e049070ff57cf4268a86c87d
SHA1: 4b27cfd3b5cec89290bb0c124337225d2d5a80d8
SHA256: 356f08160aa3b72d8913a963bc49e2ea3c9f8aafe53161ddacb23bf1ca121493
SSDeep: 49152:WV4YaGoDumT1r7AdXZy9KU2KUYxs35DKZ3OIKc/QIETY/GJVtL:WV4Yab1PAdXZzKUYxs3pKZnKcYIg2GJH
False
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id-B4197730.[seavays@aol.com].save 5.71 MB MD5: 0a0f31e91b33c68cd1473a08e732afd6
SHA1: 8c8eb4b4c86ab26b13b4b70d3e227b26c033f11b
SHA256: e59e39cf51abb2f120a314af205ba0ba9ce81fd7f3548631b8ae840524ea8536
SSDeep: 98304:uuEAUjb7BkOKxUKnat45mFe4H5+Ju4JKUYc93iKlOKxjzaqwC:e3PBkOK2Knq45mY4H5OMKkKxfHwC
False
C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[seavays@aol.com].save 280 bytes MD5: cb148f3a28b12d85ac8311fcf7529c97
SHA1: 27093d07727807dea502f86383618fc3d871dc46
SHA256: c49ab10f9750aa3c734f3d636ff41932147193f954684f63964d64a264e3a009
SSDeep: 6:eZxh54ul/iprziVDMFXRma/kl6rMRY0NIsY/eGwXLrJbJIl:Gr5B8vaQtRR8l8a6sYmrfJbKl
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.81 KB MD5: 3071acc41749a1fc1efb8845c2259504
SHA1: 308f6baf6e41dc68a275f84a493854a00ee68419
SHA256: edfee0e81049175d3dd264ac2c6ae5ceb5005d4cf032c484b3832d1584574118
SSDeep: 48:kt+JltxYXo3FCIX7jbU+Z+xyjPEV3rM1h+:yAbCXoVCcbU+QWIh
False
C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[seavays@aol.com].save 6.42 MB MD5: 078c0aea2a9b99242655e8d7f715efd6
SHA1: e34a7dfd962dfd0ecd765022519adb1b38049074
SHA256: c304ceedcb180a6309f3889ebb1e7a8cc4f16db453625dd310cf02103bba8270
SSDeep: 24576:54vzz1Y5Zj9Y6AOwaWVNWWHHzRu1k/L9chbUF/Tx7mWqn3gVtiBwGFwRusBwlNSK:5qk3NIX3NIIa+j6lKrZGegqe4k
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 46226c6d76b007c3c4f1ddde2f5c30c7
SHA1: 05ac696ec4473ccc4e6d94c4a3e2d1d667c8e126
SHA256: ef363414fe7c15225a6a6bc0a88037ab47487940e59470a167e32d2f30240bf3
SSDeep: 24:TYjK99JfeOfSe2D8lu2pNuCJndWMXUQw0ligQ3M8M6gU2kCM97SDCIDfvpobKSmj:MiJJq75CtdRXUWvQ3J/gU2kCMnIDBGh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 378.59 KB MD5: de6210af139e7fa5a298dc959a3bd6f6
SHA1: a117e29fe30e565995cbfae8409b48042b7dca8c
SHA256: 31df55a351a3bb39fbd273e3991c249162bc8e25805fb8bde3efb2bd672d2904
SSDeep: 6144:/s5HvfBDLyBPe+WUyvEvNuH45lW4be1XBhv3Uhe2ev1WX22j6EYn6dIc7Nm6tMbO:k9vZL0eOuY5lW9xhPoRsy6Ln6dz1MbCN
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: fb7ee597477208cd6188339064667a8d
SHA1: 670b7542fd5aaf4dd2c78ae6f73962d09b68abb6
SHA256: 374168e68a0f5a3b0591fdca0d7bec8afdaa4e66ea8069793511632200e2a1a6
SSDeep: 24:epKBe8Dzkn69uHTi+a8KTe/F+rbcAqizqvIb3VhnMYL1kWsy0KlESwqdYmrfJ0:epsjS++VPtKcAqiOA3RZVswJh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 248.09 KB MD5: bf1a3d1b96ed96003d1e2bde380b332b
SHA1: af49f17e670b52dd2d5f83f375fe7ba8a13d0cea
SHA256: 94b20ec4244d697bfc25cc4d28309873876a87743d94ce1ede665825dcd3fc11
SSDeep: 6144:5NqKl29D9RnxDL6UUcrg4qvLL/uy9Hjgg/G3l+sS/Ptg/SBc7J:Hq4gDzxDs4qv/GyHPjXiaM
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: cb857cdc7721c6e5b2a3f92fb121a8e9
SHA1: 6d8aefd44fb9e3151ede8f7470e4ba94558a76da
SHA256: d95ee9d5b5ff23369d3b71e1d3aaf825d6dca0b163c2d82f552c0f9eefa194f7
SSDeep: 24:XLqoKwF4UsjDn0T3QrwgRgm1qQX3da9Fp6aemEI8L7vUQO2ZOL6ASgwdYmrfJ0:XLqLRjL0TMZgm1qQdajGB3vrXnh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: b6c29c69bc1de5456316862e43c7cf7d
SHA1: 35b92bf55644e43067e8786a443800c3ce92657c
SHA256: 0d056c4fb23426cda8aade0f592c4647ad4c4cb5587ef25ec918ddbe80c92cb8
SSDeep: 24:+vcc5wgkFltoU3X0VdS9bdPAWKBAayBdWjbh6qvcZDwtvoeq58pMfZlnKfhbKVLN:+0c5wX0UQS9BPJKXyqxjWsQqmK0Kh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.07 MB MD5: 9e540c2676b7ea47574b3d19c382defe
SHA1: e19a070fdb86320fa3a7c105563f57eaf44add05
SHA256: d700e46464d4c4c451e0fb0a683b709f88b20d45479c8fe7852c8d956f07ad3b
SSDeep: 24576:HPc0O+xavtavSWfuLh8KVEAgSeChodcDOgxkPb9/o:HPcx+uoSWfu9zERdChf/+9w
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 745.79 KB MD5: 422673978d6575e30c21809b3b299484
SHA1: 9b45cd3d6b141b1effb4cb3bc385c0b7db716d85
SHA256: 94cbdd8484b981e143685e215147e2b51add6c3281a97bf57fe01d7ec43068db
SSDeep: 12288:OsN6MN4UrHudzI7MFArboDQESmPmvt7T5v4/wI4U94tmcoa8d2UUE925rWm:OS6N4uNf9oemZlQHNcoaG2UUE9A
False
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id-B4197730.[seavays@aol.com].save 2.79 MB MD5: 95d1347dec6f7551006863162ca0815f
SHA1: 6908371ad2ff010923d13969c660f1752f8319e9
SHA256: c50f64a8887a793da4dc702504353e9240ed6d01fa8c2a421d46849e46570fff
SSDeep: 49152:oJ6tDuv7GuMRau8yuXQFKUYcs3HVKf3rhKcBba0/vz4GYcf2Ckb:oJbGnRau84KUYcs31KfFKccMPW5b
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 2.42 KB MD5: 8ea5afb7948909473c506e88688e2f8b
SHA1: 89a6372d4c207cc5587d5bff96f0f9821aef76b9
SHA256: cd74e66b044c1657b2821bc9ad0adcbfbc7ea54296d2077f124da55a762a3577
SSDeep: 48:T7pV++SSfsAk2P20OJkXhPP8yhx/H7y4oTVQQRfcluvXSTEVGh+:TdVsSfsCP20UkXdLx/H7yvTVQQRfwICY
False
C:\BOOTNXT.id-B4197730.[seavays@aol.com].save 242 bytes MD5: 3748967f050f2a24d26dd2777e66364f
SHA1: d3b03099673c729a7097d0b20f3f9354f4a5c547
SHA256: ecc03960a3f76f2f58392895ddfd1d1775c150f7694ab20413f73e1919d5a295
SSDeep: 6:ae5/ilimiVDMFXR/rTCLsoKxrBk5VjfdwWbbSpO6iO2n:r5/2imaQt+OBk5tdwWb4z2n
False
C:\Logs\Internet Explorer.evtx.id-B4197730.[seavays@aol.com].save 68.27 KB MD5: 27865e368f83e52c6bdfcee46b84fca7
SHA1: 07120a3e220c01cdd0a17ee3997b8921f82a35bc
SHA256: a2d077e0baf152dbd97d678d236ddee7cc66332439ab45e59518fb047b737352
SSDeep: 1536:8Dk0ZefgqjaNWfvGYTS2Rl88H2ocazltLJkzDc/1ZdZ2T10Y:840ZRoWOTm8JcKBJkI1ZL2Z0Y
False
C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 104cb4d610ab4f2c247b8d2c49f83612
SHA1: fb25e9e761a8eb6c088838fb21a188f060214a66
SHA256: 71715e6adf59c69871503318da426056056a4252a6cf1180512aebedf6e68dc5
SSDeep: 1536:wd6kOy3VNC0GSQRsqTXkpyg/3DWpC4XPZbtnnvcLmUfujr3iSCV0:6D3aTSQRsqTXH+3D74X5JcLmULV0
False
C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id-B4197730.[seavays@aol.com].save 68.38 KB MD5: 7ee73b7ec6d1a196a75f342153346745
SHA1: 190e415d38905971a9852512f3567620dc1a2f52
SHA256: 44cc52bc079d4188b952d9243216985a8f13b41e5fd684f2c381b4c5dc8e66fb
SSDeep: 1536:YyykW62N2fYAcU/8SpbYnZxw/FpkwWa/DYXMzeyZrHiXRx6Y/j0YqF:YA20f9NpEZ0kda/xdchxPwtF
False
C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 41582cbd9d8907050870cb5450d5303c
SHA1: cff29f8df9cf695514fe5d771035fd7235ed2a60
SHA256: e67fffafd8ea39efc6a23778a84d516d43d932437ad4860b657b0bb484672dbc
SSDeep: 1536:zNl9oRhk3QzAtSSoLyCB8DkXMto1D3IfBAiku/+PniiX6ynZN2p:xrgzwl597to1D4KdPaOZN+
False
C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: eb6a711daf1ba9c25a3aa0f66e72eef6
SHA1: 8074e555562dd3bacf5412331ff147067002a229
SHA256: a22beef219bece682f99f6da2ff31ba734344f31f0abf2b1b616debbf2fe83e5
SSDeep: 1536:fWnfaRKkBD/kaWt9UJx+ZThXEuV/QwKipWsqzG:fWnfEnD/kaWoxOThXEfwPD
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 211.14 KB MD5: 1c7e9a5f9688a1ef3f7a9ff6ee259be2
SHA1: 5724483855139ec5a3cd83d1e90f54e8b37d8db8
SHA256: 4dabb435f3378e3b98e3bdcc531ebc7e7c7007f9ed813e4ddcd9533af285efb4
SSDeep: 6144:dXth0g8+jFxP6TIwOvLtKKhyzkuanbNnm++xB:dc+jF5uCLtdhMkuAxmJB
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 677c291633eda54b7915dffdd19fcd4c
SHA1: c96797c2b282167c763900015dd0f9e1f3510a08
SHA256: e2052588485ca46cb53f9bae85f4befc4ad72de1f82dca4d0f4b587446eac087
SSDeep: 24:0jGbmoD8eRKtJYn0sgApbHsVEStu0kwwrE3H39MA4I3Ngh9vUEAAgTm3bOcpoD2V:0jsj8dcsjfkwXd0qNstacGqe3lh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 14.89 KB MD5: 8e1f1c65fcf98ee323425b5697016cf5
SHA1: 057eacf850e3da669a377d4f790f5345b45f80ff
SHA256: f40ec8a71d16d3c6268c53f42ef868f8a4539cff49f95246fcd7aa206398c883
SSDeep: 384:PZa8DbItfYQ+DbZ23mJBJ3bJ6deOcpPNcfv2k6v/j:RacbIIDU2F3bppU2rj
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 349.29 KB MD5: 28ea3ad0b3b4609f602d70b806686fd6
SHA1: dade73ed7b18f6b4d28f3a3bd74b6d130517898a
SHA256: 37d9433a7e8c7e183835129d1187582c30ff58c07fe7137f7890d6ad4fcac6ec
SSDeep: 6144:sxnCEe4JIHaL+isjhZ2t1LPkQ/9Q6I7nSZOFbiZzAp4nXeOcq:MnCZ4JIHaLWjhstZZabSYFb42cX
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 63.79 KB MD5: dd1d52304a4963bc452318f84a0ee327
SHA1: 547f241ff608bb118592c8e0e17d5d9eb29a4929
SHA256: 2a3a1161b05437ad92cd8189de6a72e6278d85f33be54731a11f5d6fc7092bbe
SSDeep: 1536:XzvJ6ar5X97GkIjTPWDqOKjd/zfW9ehpsMAdTDDX5Qa5qwdLehGUd3:XzvA01fvGOeNWspjAdTZQa5qceEE
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 9.33 KB MD5: c6b6a262e7866467a07ac391adc30ed4
SHA1: d1c668108781d65b76958b510845af4258821fde
SHA256: 14567c395db8adddd1fc43faa5ecd98deb25450e7ff96591e0f9451caf697460
SSDeep: 192:8DDPxKElE23svIiBtrFo1DVri4+ICRoPG6sr667aYRn:ixKE/svrtrFoLrsaP1s/7BRn
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: b6b7b2e8f94e08a63587fdf8c7dc3cd3
SHA1: ecaebeb5def9670cc724f7eb9b4e2d9d637c15a3
SHA256: 516169e36896370e5496263aa00fcbdd7875822ebf8415e71c081717fdf5b7af
SSDeep: 24:VKnwAnDYnskwUJAJIuLLonXJViyO/yE4hTocKesjwe9MQiXLSbwidYmrfJ0:EwADYcUgrWViysT4ucF0h+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 5e2c751745c59216f1ffb37033643f99
SHA1: 6ce52a61479602fb204919496ef7e9a41af151dc
SHA256: 90c03795078a1f3b553dab975ecec75682fa84adab72ae76845a194f389233b8
SSDeep: 24:12ALBk9hLKhhpBH784o/xIMI5JNC+LBpzTiJ7cEA350TvwlKNNS+cdYmrfJ0:UAtcShpBHvMwC+lpzTibAJQih+
False
C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 52a68a8299becf449f4cadb477fe3ebc
SHA1: 27db4494583a9c21c3717ea5b234e0a644f9fff3
SHA256: ac65e889cd12734b1647cbdfd6430b28c9203304ba237ce78bcd838b1cb1b596
SSDeep: 768:B6RxXcQXe79fEePJ0EhSbOVnx25nN1bZSprvvso2tGf37Zcmp35PbULnLpxMfriC:B6RhjO79fP4LZSFKta35jIPMfJTr
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: c5234b8ad282669a7c784863a4cb4e95
SHA1: 7c1c238b1d88301fe415284136122256a253d55b
SHA256: 11649296bbf625447ee2954284ce476678d49fea1725b0f11b7d902d8a97db2a
SSDeep: 24:P57qdGGva84k9Dk38wR0jbaKZY6iucOOfw9fAXRm9Ffp5HxtQOK6S78dYmrfJ0:xu0GCtomYjbaKnidOOI9f2w/HEOnh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: af05ff03641a1e0b4c433da8dde57366
SHA1: 72b2b3ee38ff247ca1f0a6890d147df81b4512c0
SHA256: bbff5bbbcba0a1425070371eb7fd632a7ee438c5ad6f045d13456b14b4c0170d
SSDeep: 24:TMSATG560FatRcXr4HfvfuIv91/5aMPuu2xxRYsg/9cMEL0wR2RyHRYSSMdYmrf+:TMTC604t+El/8MXkMlwRagISh+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 584d8ae9c3bd70b842805cf08a62a428
SHA1: d6737a93eee56fff4bb5c5a3de4a470b2c58d0c4
SHA256: f73def4f7a6d7dfae6efa16a97a90d4701db1d78b8e4eeee6672528511238943
SSDeep: 24:6fvZ35qFxYgHFELyRNBWn4qoBDljVz9j4QHmzYjzqSMkdYmrfJ0:6HZ35qFxYgHFhNBdqoFxj4Qr3h+
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 1.54 KB MD5: 4fb1b6ea7537a771af6de27dbab708f9
SHA1: 4b333868b813815da70ce6a286c3901b139ed7a2
SHA256: cf1352eac40e819b00480adc199b5cdb97159f8de1392af057836c0f1a1cc1e8
SSDeep: 48:FGJ8gGGBWCc7Q9ayjVYLbsgsca3oF3MEJlph+:O8aBTc7KYbsIa7EJ8
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 390.48 KB MD5: 9bdf291e7890d6b5513f7e0ac6d342ac
SHA1: a276ca630591e467d1d563b085d64ba51f05bccf
SHA256: 43b4e35eb3476fc468393f74d226b5868fbd2027d0cec72e9aeec0d296e9f031
SSDeep: 12288:faBdwwCoo8fWJrWYo3pzx00JoaiJAnd/isGy16NU:WLCX8fuWLGq1/Fb16NU
False
C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[seavays@aol.com].save 640 bytes MD5: 49cb3c7d00ff2e943dc04e27f454b1ef
SHA1: 2f12d7ea10ece2968c1c6c5dce32a7c4ff781a08
SHA256: e38dedfa296569194d73d17b4211f0104f2a02b619e22ef0284b32dc6c0463ef
SSDeep: 12:7iDC5Y4rJMsE8ymRj7lJSn5ARODmX3IjHxjLq6MGmaQte6ha6sYmrfJbSl:7rrOs7j7VzHSqcSydYmrfJOl
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 3.98 KB MD5: a482770d43e66bc5083e967f67b7102d
SHA1: 753edbacdfe2ca1a2c106544573e89de4f286f9c
SHA256: 1b2e7d9f4a5aaefdc2b5466afd883cb235b1042cf7b0cc86f2c6d91a7750985d
SSDeep: 96:8G/houAHZgs+x3GaRH9TRQwyym9W9FbynHe/komQqp64:8RZr+hhdJyMbR//3IL
False
C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 5efb36b79c26651b396c8dd713fb2730
SHA1: c1a839761ce7383aa0e50a053cc83abbf30fbe2d
SHA256: d91f282f56261726a4024a3a54edf0b2ccb6f89def7f9c494b7f58f185ad289e
SSDeep: 1536:h9KzfTJo/U9aRBvUfYE8cjCk5ZkmfkDFCrkVp2H53V6lcWcAnBi:SJo/Mw235ZA0rayylcWNBi
False
C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: a28863ca91f3819736f6210dcdab8951
SHA1: 0fb5652a46d916f9b0752955a71afe8d5d620e3a
SHA256: 59d8f81aeac4d7ad814805f83ba757cc08c7ba8e95312c96ac07ccd788414cfe
SSDeep: 1536:LMvbxrvTYkTU0mTlnwVe+Oq500vvIHDT2pvZhFuT46wwoHYBi:u1rvhTU0Wse+OGvQHv2plnEeYw
False
C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 3b1f00f1f8ca6a3162c5a24a420f70f0
SHA1: e55810c2dfb28b68b465264680c3ba8a606da232
SHA256: aec60703eb96c150689eb35d9ff326fa2665cedf597b8eae8f7705ecc49bee7d
SSDeep: 1536:HeRtZHvxkX3sHo1f5CybAmsOecY4sB7CSvoIXYanX7hWyXec:H0t/kRf5CyovcTY7IIXYanX7hWKec
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save 515.90 KB MD5: 8db777f51ad2caf946cfb50398f5ff6d
SHA1: 20c743009d2a0dfb829edd7bc53adff1034a3706
SHA256: b60dd4eabb744e14a8073673f8ed99d62a13396ec7a09d7bf3d6e75610ac9aa9
SSDeep: 12288:CNnZ6IHao9wiSF2J0L8cx25U7jB8DXdrwWZ3oXDbaFZjwuOjfT+2ab:qn45oGil0IcxXF0ZwWZ4X/a35OjLob
False
C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.35 KB MD5: 478b18d222f9841a3bb3ca78d40c9f08
SHA1: df12ecb7cf243b9d20eafa645ce0319d8ea24e56
SHA256: 407aa96a75debb1a3f0dfe7eb75fab9dcc79547d079011701e66ae302fb60c64
SSDeep: 1536:k1S0mP7XSDUI3SFEvKBiVP1U4rme59tTxVYMkoSaunNgUqwkVFU1:+St7XSDUH+vKBwNAe59t1BTufkVFU1
False
C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id-B4197730.[seavays@aol.com].save 1.07 MB MD5: be084d9cf4fcc8be30a1631e9e150020
SHA1: e4ce5f5376cfed073ab5122a9be5b0c223a6162f
SHA256: f0f67b8449d11f6e954e69f6ca466585245552f29e24a9458561c1db04accaf8
SSDeep: 24576:/nX0TNb9j2ZRtZ5tvruzy5z64pQAdx8Qubm7Y1UUUo5V3zG6pGhV:gxV6LtjiUzLOMT5iDAV
False
C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: e3984330304c77f20780f8d3f16f79fe
SHA1: 0317b8f70e4f35f8e0cf21c483c4286913b2d9ce
SHA256: fac542505e9b9f2c3b4e22d39781f4629a78ed9b1c4b8a2e9d531e9ced3692e4
SSDeep: 768:+3SddNqeP1i30hWc9qHHqJdyOZH1vXzC/E9xt49ATEF3HHDAANzRMK7DSckE8f39:+Af74c9d/9vXwEfuiTaHM0zkjWBRtm
False
C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.35 KB MD5: 25011469bce2b560e5ee6993ede2d587
SHA1: 8589d42f0029e0fb0e171086f3e5222c07fadca0
SHA256: af0f21ed6718c955c8fd51e024f01e59cc5d19ee89830ecbe25f8623c969028f
SSDeep: 1536:qMBVVdfa6jrInLI9fVEuMHQLWtGNY4LnH6XMfstniDfNyOq:q4fVyLA9EHQLWoN9aXMcnizNy7
False
C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: f25fecc5042445920216276fd1b72818
SHA1: b58e9d50d9261c25a07c00c32158296880e4d151
SHA256: 074f5dd9b479fda015009e59f9065cc9fc5a26dd8f5860c6569c55a816c0ef3f
SSDeep: 1536:MwdognFfS7N0dtcjTRu1sbM0iZ/RdAfVpzO6PznEg1:MIoJUcvRb4ZZavzOdg1
False
C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 6ec649b700fe1ddc9123fc7cb99b1aad
SHA1: 59fac7ae1ea9ff770f60cf3012445996c02434b1
SHA256: 204f72c2a570edf75252463d3a96bd1e830c88161f0f235d5179fccb3fd8c785
SSDeep: 1536:mfPBvUB9iCjTSi7vB63fAQIFkyvgkSMOg19WiikafNd6O9i:mfPtUB99R63fAQevYJiikCX6X
False
C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 8257817a79b3d99ebdadd9cb0b5c615a
SHA1: 36e7550089907ead0f154dd48a4ea7eb67928ad4
SHA256: 124398591587c9f9a878a8390a1edbd6dc300e889b0ba6d3284e8429a43e61d5
SSDeep: 1536:zT2VDAXGHnhpiZytxT0PY7NXwF6yBp1+k+UKSkH:X2VDSGHVTYmB03BCk2H
False
C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: f6437849b464dee4409389e874cb975f
SHA1: 702dfae58de9e1ea10a899feafeed6c75312dcc9
SHA256: 3fa68c7f875f00b71e043346d4190b52b4b127e32145801e0a21914e830c1d24
SSDeep: 24576:cFqv5jRtJ0vvCxrkX8LzCBv01czrwv+ORdKzcm:GqvVRjxrkX8LzCJ+cAmORd+cm
False
C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: d7850d84bf57a5b290865285e3323ce6
SHA1: cfde2b47c0c6e10f11c4ba9da303d6a9192a552b
SHA256: f98abba8cafc797a7396a2b7d5325bd60b835496b4ab18d37760ddf4bd4faa40
SSDeep: 1536:VIIG+JXyQd5shpHVQ8a54AZRWaSbvYPdf/Rw6ki1n1b9:OIBXdszI5VCaeYdXaOn1h
False
C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 443a7d83f7fe5b2934b0210d67e1daf5
SHA1: 6238fe8fdd979a99e2795aec8585287702195f20
SHA256: 29af23fef1c4c7400234d5df4f3ad71f683c33e5841e070ae82baaa839e79936
SSDeep: 1536:F8LoLcq6+fZhkUrVIksKXIuEw+6ukHE1/FpncNWvmoY2pbRoVhfm:OP0fIgow+Y6//0boFuVo
False
C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 527ac410af42a38fc07bbce8e3841375
SHA1: 38131fb2351fa9c3d9c27ba9cef6d88a0cc77ae8
SHA256: 310b051226a7e463bd3bf1af97983ca3a0f4ff378b7f53062710a28f2323930d
SSDeep: 1536:qWTf9gcrhbAQNNdPCftJHRNsu4zs0OWRSbE22lLe7FfAY:7rlX6TPs/d5lLrY
False
C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 87d573b7d1cd6dbca6adc5897a783c48
SHA1: b5e622095bf2ee9423a48e103d23e65635a0e191
SHA256: d86083d5712051af07070703647d7b9c703017268ed1088e6aecc550aba1234c
SSDeep: 1536:MIW4AR+09PZmyb++izXHQi3ijAylKw5bTPq9AF7lta3:M74Ao09PIrQi3ikylhTSAF7lo
False
C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: 8d276c97ee91d3ef2e00fb33f46cf0e5
SHA1: 4af14acba2bed16450c91b55ef432d5e04179857
SHA256: 205947595f6104e668ec02641108fb5dd468122bc5ad05e7deee9230cd0b0636
SSDeep: 1536:c1o9nlpHa7T/hBh/62YvWA5vasc8S/vDri2ayXM3pkbYwwTO1zh:wo9n3HAhBmALnDmWXMZczSO1zh
False
C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 2c9a298385da81853f6f4c62da035a6c
SHA1: 83153e1873e0b7508c7dac69c2000dc3e87bba58
SHA256: 28f9b44930dc3697e2f0a6293c43aa050fda41579ea5239c606e1ed051c0c5b9
SSDeep: 1536:QTcndQ9dVwZ0lXZ5QJBwWbUBlnjo2ocovKoyZRhfiHuJSqr5D61G0xR0eZIz:QQQ/2MLQJBdbUTnjoZcovKnNfiO0BS
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[seavays@aol.com].save 2.82 MB MD5: a2279654b65ced5a5590a2f3adfd0f36
SHA1: 6087c05d79f56e5e655cd26b99838dac395ea5fb
SHA256: c14755c9dd4d6d1595ff03a723bdfb6b314dfbf5861aa38e7c6b61ba5f77174f
SSDeep: 24576:kSFN1Ebwr8nRB4lNqTNaIZVj+oX8bL4EQr8Y:kt9nRelNITj+oU9Qrh
False
C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.34 KB MD5: e0099d8ff6f6e05d0874cb1e13089eaa
SHA1: 722193bde4fba7f0b9c8fe96183634151bd5799f
SHA256: 7c28bc91aa729a5d6b0fe096ce27f7685e5b1155184ada8691a036aead3b4a3a
SSDeep: 1536:tiFm1Fy/cCK3hpOl4FzSStYZFxE7rkWcGBE2k:YFm7y/HK3bOCUS0EF/E2k
False
C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: e3a4042eb4004bfd144852b0a405bd3c
SHA1: db12aca9d6209e4e38dfb214580b325428d568e2
SHA256: 0aa42c38a06a9aa4d6e322242e567457b6ecf09a03ff4da330040b48535ef9fb
SSDeep: 24576:mpGBIBY3kfcrv2sszA7cOcNJsKMpyYx8RqLbkhl0/IhP:mcBuY3kUaBywu38tQ/It
False
C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.29 KB MD5: 6038ad03f8652a35e4f7091fdb5bfe24
SHA1: 9041fe04c294bab9945e38f266b382d499bdb6ec
SHA256: 3020f96da92c3eb5bfa048c7b99ae6b9d100f7861f2855c57306c7491e0ced2e
SSDeep: 1536:xZ9Dg6zq7Cx+x3XS9pe9GynhT0qys5ib5S41FjbUz1KK:xZ9Px+5Ge9GynCqysk1t1Fe
False
C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: b4d8036faf70dbb2e8e5ca767be24e78
SHA1: 81a23970f6a412143d315848a29eca622ad5c22f
SHA256: e469a9846f1aa4ce683ff0571e096eaafe01bb9cc33b5b4010839b95eaca49a8
SSDeep: 1536:W7QnUVcZHIjJ6h6bTgieqbrkjvJ7TqIM6xfvdmzwU43:t+j06lBkF3jMmaDa
False
C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: ff9c2aeeb24d4ffa4307858e1c58b7e1
SHA1: b9e68890db7ded52aa45c54519e70b728fa3b713
SHA256: 0521ddd4fbf35b871e5cc666e422029f3ba4b371c1fc58323712337910475cd6
SSDeep: 1536:OD4sfAOjHFFIGhFAC22JulG9vuCCYNjMEUnmtqF5f1El33:OpLPhFAPmuU9v3NjBxtqD1El33
False
C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.id-B4197730.[seavays@aol.com].save 68.37 KB MD5: c19635da1d2baf386e40bf771bd2ee22
SHA1: 1dc7f1ce5769a07111ddbf7fa8eeed8d0b2e7e5d
SHA256: d01b25045de1320280c807e20ba62255b9035a9609bcfab20be791aad071a9c3
SSDeep: 1536:lOIDxq0q4dSzSaMeSRE0ZYadQVc3NTFZkQHme1gw:lOII0qSTeSe0+fVkLrX
False
C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx.id-B4197730.[seavays@aol.com].save 68.29 KB MD5: 73d1139fe01872015eca065952ce66a6
SHA1: 4818ad299b384844baec8f084aecec0e24ae5b4c
SHA256: 481cd8d79265377966a44f7f6e4ffb812c508a9d617041edac51e24783764a9c
SSDeep: 1536:KJZfZk8EN8+YS6JxAyoaBt5g3pPXwrEm0KXlCLR:K/fZk8ENZYxTntWRXQpvVa
False
C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: af1dd321402d19e10269211ffdd11944
SHA1: 3d017b3fe7fb5503a80191da98a325e34509b30b
SHA256: 284879602cf5e31380ac9f1f84118a5a795cf404c6dfa10fb601693dee17c32d
SSDeep: 1536:JJ23RVDYbH7Zkpsqnk0oIo3m//8QnHHQZsjluzph+HQT9XpEZQ:nuVsrdQpnf34m/NnQZaicwx0Q
False
C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 8ec4c6fbcc16e74ca278fb468e35a71f
SHA1: 27c9d0948cdbfc8bf66fee3855f77467cf86dc7a
SHA256: 79107c9241393a634e83fb8024b37abd7b3054161d9ddb03cfcb48209bba4ee2
SSDeep: 1536:vRsjw0r096urVcFs+OiUl2xiwzyITcq6zpRlBNor8yK7T9z:purYzR0OS/zSRDlBur8yYV
False
C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 49740b5cfbb17659694100a926682957
SHA1: 5b561a4f8b3118eed18b8e3afe295855114b744c
SHA256: 83fa3534cf43fac5f2a87dc8bba77b26090a97b5e900a0cee2415616df4f3b45
SSDeep: 1536:PU8gmijYxIvm2lHcQXbAODx6uTApFu9AAaq3FG/nNP:ItYxIvLlvzTAfu9JTFG1P
False
C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: cdf351c2550ab4b48c05b02428ca48cb
SHA1: 7aceb461ed3c55befcdf6cd8adef5f5bb6802ea2
SHA256: ba0c89d95cf2b8745b7eb7126365dd35ca8b54629b05b42b9fc744db5d0bbf55
SSDeep: 1536:NqLGlPZldo6B2Ozr+3bF+q14RdtrI5AAS6NVUiQ84Fr1Sco/Da:UURldo6wOz63x+jdtWA6opkco+
False
C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: a1f9bfd193b38dc80a11d4e19584a8e5
SHA1: 7a49ed72304641bb33df9589e1f310d59b206735
SHA256: ee63ddd29c2bf23d6ef533c4eca02a5df5cb5d11bc97ad72ae0507b56fd4e220
SSDeep: 1536:iN7sTz5YLETU2pXfE+JRXd0EEaLX90mRzwooh+n1I:MMzcEg2E+JVWf6mWHne
False
C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: 8402d51147ae4f1b1519ef2d0558a0ac
SHA1: a25b1300ffb1441a974a9872af39c8f4e7342287
SHA256: 55662e9666d550eacaf4e8929c42e14c3bba3d595c75429941e4c2ed56d53e99
SSDeep: 1536:ZnSarSzgwpclHOGcSiFM+oYSBo81TqTPbbiSOb:xSaSYHO95FjVSBozHiSOb
False
C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: 806fdc5ba7aa864ed909c6503feadf9d
SHA1: 5ef1dce5aa300c3eb50dc3bffedb550c3e592f58
SHA256: 3a059afe3f206944b19bf9a1b791479ee10c2ca4c2c2d40c86b587e37284b559
SSDeep: 24576:7emxOh7LWQ13ytKWSmEpHnfpzv7Ef/r6gjgVRk2/kiYPz/x:SL/WttKzmEZV7EfT6g0VRkAkxr/x
False
C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 5143b0203662fae30898a00186eb8498
SHA1: b79fe342fc0302ced1fdcf86692f2016661567e7
SHA256: 65d0ec4c591c9cc1b8a811b8f072071089fea1d85ba30d735427fb9f77613c22
SSDeep: 768:ZroOvsK2wQZU2j8h2iLt37aoCg9VoxyqLf88p4QsAz4u498LarvxTGHhZCcL1rFM:ZroLTch28NqyQU8FsAzn5arxG/CIRF2r
False
C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.36 KB MD5: 12ccb9ed61929ff0e2d68cb0d51517e9
SHA1: 655d7e5361c30b78aa0a6fc472255661a51548e3
SHA256: 1776f116f358f865c92931b8967b65b1c44b438631f8a1e25c8226fee812aa14
SSDeep: 1536:743vyP04pKv3hBpKxgjM+f6VJl11mqbm7QhTLSKUhwW82IZSjBQSmCdVuvs:743A+3hBkgrfu+q3hTLSKUaGlmCTuvs
False
C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: e31b1bf74fafc4a6bf821b974ea8d8db
SHA1: e27f9a4713b6d172951a810df89ce19d18999aab
SHA256: 88be7c66a6063c02c92058b9aced2c6e462145b5aab131851ac2d9524679394d
SSDeep: 1536:Mr2rCjr6ZIDq2ebDtHn1qlUpAERYj8GZwVAMgx/KSj:Mr2rCPDwbpVsUG3wVAM4j
False
C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.30 KB MD5: 65de334ef323419bfa772eb8df8cb97f
SHA1: 907a51bff1e8eb7a2e1ee01b585674e9f20d044c
SHA256: 3aaa660d30990ae4deb8a48f590afad1129116690ef9d82fe1608ded24a2b51e
SSDeep: 1536:bxaGoVazrO/4/ESIAXQ18PYLCerunz7BT1OhWE9KQ0t9va:bzcyrID1IWw7BT1OcEUDtc
False
C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.id-B4197730.[seavays@aol.com].save 68.35 KB MD5: a0230ed0b0cc0ba971569131d1768d2e
SHA1: a39efbcebccdacbf5c7f5fbcd1bff108c6268cb0
SHA256: a67537ef384efd15da5447fddd63e7bcad9c2660a62ceb3648c108be280d1bc3
SSDeep: 1536:NmOt2F7CCwhDLCKO2oHAI3ObPi/jReqf+4Cjv1A7ec0O7HO9Q:NmOcV89LtO2LGmOjRPFcWJuK
False
C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 1fb3c0fc3d2069faf7fd9ce59df3f46f
SHA1: 0a327c990825146bc79964af68a17f6898be162b
SHA256: e31954d962df3257c8cd348925908b0898c6aada7d9346bfed53178825395109
SSDeep: 1536:U1hYdVro39az4d8P9j7VNM6LCUazM8rqYN0fLmfZEzcuMpH3DC9:f3c3pdeXWM0N0fLmfZGMJ3DC9
False
C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: ad2bcd820cd01df8b2b433741dee20be
SHA1: 010a84f13445cf21d1e3759716a48e22ed29ef36
SHA256: 35821f84ba3544386dba6990eb99aadbcb0709bfed7d064a7e481f764545078d
SSDeep: 1536:8JsPr8O4sbOGSqEV9l1P+Z5P6QyXzVTjBAzt8xNcwXpV:8JsIvlbXP+TPhczZWzt8EwXr
False
C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.36 KB MD5: bf361b1f07db0979cb0df068eb346626
SHA1: 1910b6043308c5a8999f8d3d175b3f7aad9a5ece
SHA256: 8baaee59c1915e0e0d91be1ed969e8f930dedbae9854c9a34566f0f04e44c247
SSDeep: 1536:uESbsKsTJSHpySXF+rxmRYI2yquzw1AbQfbGpnl1PmprRv:t0sNS8r2hrzwqb7lAZRv
False
C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 68c553496099d9385314725d6b9662f8
SHA1: f04c73a863f469beb9e2d1636d8f3425f48c4a4e
SHA256: 7571bd19a6dbab38daf46c28226611a2e22f8949713b4e40b4fc77b66da40a04
SSDeep: 1536:54exr0Ub/Is+Yps2R6JcWYCT0I5NTNQDeFSopU9BEItazvKn:54K7zIs+OQJ4CoCNRlNi9BzITKn
False
C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.32 KB MD5: ce4f838068c5f5eed114cc8ec90fe563
SHA1: 2622b27fea1e5aa34afe41a852e3279683d2bcd0
SHA256: 479452612dfebf8fe010ea92f3b11407fac1cf980e9ba96ded7e617f99441abd
SSDeep: 1536:mHYbI0Nd88I7JCCTmY7A1qLQ39cOs896mhrgIbGLh9lc:mHYbNdc7J3Kzb3WOs891rM19lc
False
C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.37 KB MD5: 0908018b41b26b25bf429c672d6062b9
SHA1: 5e566167de859845e3aafd160a50d021bd0cacbf
SHA256: 210d5ad0af6e5ce347c5ac20a36d86dcd87808af7b45123dbb4aaed85f4cd131
SSDeep: 1536:JZX7wgNWBBzuUggO9le+N8nGipm2fqXsYfC0mAyDMcWvNU:kgN6BzuUHyle+cGiaXsj0m9wy
False
C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 3a491054455de9aab9fdc15ec8c68bc4
SHA1: 1ab4674c6808021cba38acc62b8c349c6d027269
SHA256: 38c86d503c2f5fbaa6df29ece043d06de1a2933d2b8cf50cabc491cbeac5577f
SSDeep: 1536:G56khsxxlslSsJtELM2JuNyCkuyYQaizp2dHHcupA3ZSaeCCRcN:G5QMSa8JXpxYwzp2dHHTtpiN
False
C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.id-B4197730.[seavays@aol.com].save 68.33 KB MD5: 3d9dfeafc3bad8cec8fd307dc33f7fa8
SHA1: f201b8e840459d8167228578e882bbda4973a9ea
SHA256: 8822d39efbf41ee0bfab856c73f2f49af770275f7b7d9d99a9741d5aa757ec42
SSDeep: 1536:zMpZbYs7qFdFUYEWKXmS2zWcwCfwS9jXg8/zwE:zMpPIdQWWmLzLuS908/zwE
False
C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx.id-B4197730.[seavays@aol.com].save 68.31 KB MD5: 692ba7435b98e685f5c0249d31e482ff
SHA1: 4b3e9374495d76d1c23a91f632bb43b386640ba3
SHA256: b8d36a6d638707e537367b744272551a59fd5f177b546230b203997beaf6a3d4
SSDeep: 1536:wA1q4caQvjaJTx24hwMcIE4JvEsHbhXVXPphURWOKQsQ:wAxlQvjae4jcIE4NEsHFVXHU8OKQr
False
C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx.id-B4197730.[seavays@aol.com].save 1.00 MB MD5: be77caa48f81f752ad73fc4b80556cf5
SHA1: c309fd095e5404337eabeb8b3972a83de94f2a36
SHA256: 41a9f256776225ad9afba0a789e5d47c45c28c35b40f02668136a07cab29ef25
SSDeep: 24576:26zkmmIPq25PDsObzZ+bXWDSa6Z1rO2WEuz4UjM:26zkmm6dZ4zWWa6u5fA
False
C:\Logs\Windows PowerShell.evtx.id-B4197730.[seavays@aol.com].save 68.27 KB MD5: c1c7f7b7867aae097c607332ef582cfb
SHA1: 593eedd0d2cc3756206295a65f5fc3a193383b9d
SHA256: f5899e8f71126a40bf7c1dda5eac68a095f74359a5b3940d0b8afa980fe89d4f
SSDeep: 1536:hVGmoBK4KeUQdyBRWwPJYfQ+QDQGqXTRqDD0DcYR7MkdsUXgbnUMEg:hV1o8HeUYA12fNwQGgRI09dsUQbnzl
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[seavays@aol.com].save 18.47 KB MD5: ba7670c68a9e057469db2e6c74f03499
SHA1: ae4d78c4166e5c5714c3a3e1b60b6f38007cf77c
SHA256: 721834bd665c4a202e13df38cfc59435fcc795970f06d04855c7bf3c09aadee5
SSDeep: 384:NZZ0GUbLCPJQZwzjbz5y52eP6h0UIPlNvuMvbaVX50VmIXw9iPrd600SIP1+NHXM:NZZ0GLJQq3bcce40UwlNvTPMIXw9u095
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[seavays@aol.com].save 20.99 KB MD5: cada1205f74f4c5f600b3fdaa4e1d057
SHA1: 67e387001e45da45e63417beb4488eceaba4b9aa
SHA256: dca84f231ac35740204f77335322aea584c17e6b22273975aac9f00f905af04a
SSDeep: 384:z9f8tKDj8C6gg1TyIN4nrGeHQP6DSunFVMsdgAcCAmz6K3r1LLXOULMWlC3JuS+R:itKj8C6gGyIizlDSUFysaANAmRno4aJG
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[seavays@aol.com].save 18.99 KB MD5: d66febc0b64e066aec54772991c8a411
SHA1: b0d81ba80911ce2ad2cd38c67c75d6db607411a7
SHA256: f85a022c9688f4e6a348c7aed749273d883c373e07343ebdc678d6dcb226d160
SSDeep: 384:B+M2EG2kU8KMBK/a2Z1yOoGE+KGipFE1oCoRjXBKTjC1IYiZONDtgqSVA7:BcN2kU8KRa2ZbE+KGig1YRjRKTMQCfV
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[seavays@aol.com].save 18.47 KB MD5: 78b6a94727f43e5d548a7874eb2b5a7d
SHA1: 466a197e46f3d5b3d3cc2ddbfe4e23d2246c55b9
SHA256: 8abd4d3bbb18e1063d7ea57fdecdac46ea3dfc0adeb9ef851930f5541f3fb248
SSDeep: 384:l4o8bTcxCnPwX0MILQU6KtOfqpX/jq5DREzsKn6eKJ3:yIKi1kG4TpXmREzsK6F
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 18.48 KB MD5: 4ee98d8d1f3f422de6a17af300ca3671
SHA1: effc15f31a7e5cf647e71225758c92abf5151011
SHA256: ded2d86ead57b88834ce756a83e973adc2542bceac822a9ed9b4ef29a09497b9
SSDeep: 384:fgVO355AFG0LFWl0ZTKl7hsAODMdT+G4XJDXUW0Ef9zdjszd/OKP:fOO355AM0LFIG+7hzaVG2NUhCzdgd2y
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[seavays@aol.com].save 11.63 KB MD5: 48541a7d199725c1ca19ffddd6f7cd1c
SHA1: 4f350cc1e455a3c3e77ed736c691c2e959578e75
SHA256: 2061f18bc61b15e0b3d6b2cf6e807f2c281ada8da036880cfe60ccbc25fb861f
SSDeep: 192:zLz/BU5So2Bg6scjIGNMSG0v75u0C2Lxe9V2OPat0+A5IDUbCoNML:zLrBUxEg6sWIifv7U0CD9V2Eat0F5IDr
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[seavays@aol.com].save 18.97 KB MD5: 476f51624212315c77fe8699313a7a0e
SHA1: fe60b76033bcaea1fd6b91ba6f8b1332218178f7
SHA256: 8b0bdebe7a1f67f358558ff53df064941dac567b5491dbf0bfc40cf9d9a146ff
SSDeep: 384:o5WAMFJXd9sUwKUYyYT0vXiiOEOxiFSgS6cGRT9PbLp0xoE9VBeBLPoN:4WFHRwzxYTAiiOEsfQRpPbeiE9PeZ2
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 19.47 KB MD5: 6cf3a93eb059ce6f5e11316733898a31
SHA1: bd4f00c2f833f9773aa923738d53bbde154173b9
SHA256: c06b21cbbdf4ddd03c206f2288d4d460503f808b4f79e8005097cf9588d07d32
SSDeep: 384:pXh1IBB1ruF+xWXMb5WkAwhifO301m06jFXIVbdSbgzuQsi3:9h1CO+I8wkcWAm0sFYVvCQsi
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 18.97 KB MD5: cf78fa0e3a8d639b8f292df1e28cd506
SHA1: 36ee52228575392934694c2d3e0d3f7bfda003e6
SHA256: 991fda97fc97616b4ac556d36adce62ba5d168a378f046e9609f65cd7a0d41ba
SSDeep: 384:E2L+Z69OGFJOAMUa1R3JzgsoMQMoxN+cbsDPUbS86KlFPhW7De/e60ON:hL+sojUi3upSoxv+oR7
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 18.98 KB MD5: c75bafdfb1ead9d0fc25ee925134ac90
SHA1: 456fa53769ff7cb3f0b35ff7f3db3380f06c8c6f
SHA256: a3260723a89a098a3c7cc9004b49de1305084193a6176799a7b7d7e2b75f4851
SSDeep: 384:SjTPghBMuWYYSDIQiqRU2LJQf1CzhemmMr7tQUHpBdCxMaV66X79sBFcKj:SfgUSYSDIdqR/QNKqY79Pcuax6BGG
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 26.48 KB MD5: 3616c9ccb0c0052b635d51021e8e2e3f
SHA1: 6c46cf8d4d7fe32dc541157fe5000ccae3f48cfb
SHA256: 2c2606f2bf510221637717cd6396926d0034f54e296631e19732830d937def66
SSDeep: 384:U6R5TDDNBTTA2NBRXxiGRXUdrfKI2WTjea5zRSxGr+O5FswCB2ixCx9ehzPGYW9p:UcDN1A2NBrR8vYR4ghAx9ehzPdWWq8yl
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 69.47 KB MD5: 4f1389763273f61845c22f9526bb5fab
SHA1: 30dc9af1536460ecd8e7bb0a8bbad60642021927
SHA256: f3f4ba4efe9c9517e460810efe614bb63ceea587a414b53bf97c7ca419776f31
SSDeep: 1536:9JeBgCAr2V3SQT4dER/qEv/USfc27fp0SBb83hy:7eBg76iQ0iCEvKKpKhy
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 27.47 KB MD5: baf1a64541a30ba97a5a3255ff81b2c3
SHA1: 42aa3dd3718ec312e9b44cc735feeeb89784b50c
SHA256: 9c926d58e9f4c6cb5a1e02ca867e65947d8018d9ba317861fb772763c11dd5fa
SSDeep: 768:vLlxjjzsmDTxgfQnmKzQDXwp7zY/GeNKasBOE4:5xjnsENgYnmKzBp7zWNKasBO3
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 22.97 KB MD5: dee13ef8d2df5788902ba21ad9d682a9
SHA1: 8ca35ebe01ed88794ceb70d5254e2b25622f6f1a
SHA256: 30d7d1782d0044a2f9a554bfe04e0815a713de92944cc93f7b61508f50462591
SSDeep: 384:hthLiCcRrjm8kZYRkXOpRiVoTnRdraIpGNi/0Kvhq2fYRoC9SX0nC6oE/L:htBir+ERkSRiVy9/vhcCC9Xnj
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 24.47 KB MD5: 5683ba1bf07d0216cbd60a9899991355
SHA1: a9eabb0b847736aef3a9cd7a6e944b2e552ffa4b
SHA256: c83c5d864c034c0e311352413a601cb7c9f4b8935b840d66c7cb7381ff29bd5f
SSDeep: 768:g3E7Qg/Mmpe68wZDy45dnj7Olpv1mPkwvrN:g3wQg/Bt8wZ2MnEdwf
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 19.47 KB MD5: c49cbafb34f041f41f95333b06faa664
SHA1: 8e94a0a464bbaa7fb1b747e553de73bbbcc25f5e
SHA256: 4677f7942d081a089dbaba3887aaa5822ec05178004ede87c0add0dc468cefb3
SSDeep: 384:tkGVh9zdNKdUQguMC8of8C8ATLHUf4LLgVk6mqM6Z0oOYyWDTt2hLdxIsL9J:tkGVhRKaG2EF8uLHUf4AuJX61wWTqBT
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 20.97 KB MD5: 6e608d995604f3006ce520ac2f920079
SHA1: 0981f94f6d3ffe2a6b29cc7bc9337ff5ad32acfc
SHA256: a4e5a79cfa7775ccf997d47dbaae251b8a3a95384d20e149461c157fa16433dc
SSDeep: 384:6F4Rd/+gZT5DNXEB0d0JazEPk7Xp2qQmTyIruDrJkGUaNyEOh0stgeCx4psbWJ:6F4RdJLXU0Pz20XQqNTykAJ+aNyEnpx8
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 18.97 KB MD5: 060b2f01a922975e44c833b6fabcbf54
SHA1: 61e5e10f0629897016ffa1dad60d6ac1f111d41f
SHA256: 30c321a84b3d8caac146faef4393a8497c0530e3320c227924a109d69410abcf
SSDeep: 384:A85QEt/j0ASKG8sK3rZwCSufwT7D9zIPFM0wds1NXL:A8WU/BG8saL4T7Jz8m0wds1N7
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 20.48 KB MD5: 1aa056482fa822985f74625e00bc8068
SHA1: e946565d5bac746425c34247457f1f4f2ced50af
SHA256: b134cad250987552c635aee1806019356239ade29df7355986b33fd44b8409d0
SSDeep: 384:cnNoNmEJZl42S8wKCV70PKwINBT9C1BiTYjGqt2rkng1mmTUYAjqYl:cnN0mEJgUw371fjTg2eGqtRCTU42
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-B4197730.[seavays@aol.com].save 19.47 KB MD5: 0438c68976a3423b14b26af5d0bbb218
SHA1: 7e8302294b08541fada7b1325425fc611b824b85
SHA256: 39350aae4d7d35cb13a3f51154ef03594c13df2f2e4f5fb8afadec1e1b6c06d2
SSDeep: 384:4NhczoOgPV2RUk4YOarEFrMIKSufBB7+iQ+mWckxNcsUZGonQ9/r3L:4YLgQ3dOoEFrRufT7+itmW1xNOXnQ9
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-B4197730.[seavays@aol.com].save 500.46 KB MD5: a2b8aee32123c8ed56ddc51114b08956
SHA1: fb27f88967b0be434394d5c9b648585cbcd87f9b
SHA256: 4e575e690963a5f2fdfad1290ace7bf8a6d595faa761127a23a102049eb1885b
SSDeep: 12288:WhgPywop+98+15NXNkgl8xKo7hWT2349MtmsJNqZoLr:1Vop+9NN2U8xKo7hWTApNqCLr
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B4197730.[seavays@aol.com].save 2.43 MB MD5: 1d0c41ad1cf0e5f6b31edf2b00f4da9a
SHA1: bb2f97d85b898b26cb54c9ae9e0ca6a532dbc3e0
SHA256: 0b98e778744a921b505405430870dfa56a299cd0de68f482b819358e82a4664d
SSDeep: 24576:d+iCZUPGCkqQ9gkHzxBTEWxek5oaKSffvs1wuAgWcYu0bq84NAIbZcdoQQXgoZ:aU0NzxBTEWxeKoazvGuzwAcZLQQ/Z
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-B4197730.[seavays@aol.com].save 257.96 KB MD5: 38690e3b02364e8250244987b03920ac
SHA1: 432d13e66598239e7c31fa8b5d94201d1c5817dc
SHA256: ed421f0af5b48b718e3949a8533cc850f00b6d3f560cd3981f0322e4dc3a6698
SSDeep: 6144:3ohMzGmU7lQlq2C/PE42GV/WuNbypRHAoLQuSyAc4P9OVpD2rI3X:3pzGmU7db2GnNbMRAoLMyqP4XD2O
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B4197730.[seavays@aol.com].save 2.71 MB MD5: 8a31d8a6234ade8910ab103946412180
SHA1: 20b3ffdc0cd8c554150458ac53fca0a17e1a911b
SHA256: 6be86da4a2e9a4381011957db2cdacd380c4bd1070447c262e90262db3a3dc2d
SSDeep: 24576:J4uRh4AF7vfjQyiuBBa/MDexxcrvQ8ujIiYVFtG2XSCyL+NCPCBa/o/kgjlfYHx:nOAFjtiia/fxxcDPuarap+NCPocgjFYR
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-B4197730.[seavays@aol.com].save 801.43 KB MD5: bb8880023b27c99133283cc21e88cd31
SHA1: 74ef1e0c371d250e40b28c763626e392d210d0a2
SHA256: b741df13593ad91937424891d1db05eb141d291be775d77045e1c6663722ed59
SSDeep: 24576:LoK5h0mkTDzwzHev1/aCiMsAz2k5R7g1FT/iaug2qCdzjJ:0K5qmkXz5FalMQk5R7g/Tiy2qC/
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id-B4197730.[seavays@aol.com].save 881.42 KB MD5: b5fb784ce74d93aeb386b5d62a2d25dc
SHA1: 0754760e735f0a454001bc4745394e71439f506e
SHA256: e41d4545285efda2e80ac922f831775c463cc601bdd9d09502db86008e72c14c
SSDeep: 24576:h3Z4+pG6Vv+c768dVul6IMsbUvKbV3pxGTnhDwtPWrHSCShK:hp4KGY+cfVe6psRbhpxGeurgs
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-B4197730.[seavays@aol.com].save 342 bytes MD5: e2fb699cc3a5953197d087c5c1f5bbac
SHA1: 3b31482d2b8bafa8050094a26b59ec9341a74ad0
SHA256: ea5fc7c97f9bf7f26ef176bdc39511b4b30412cc51c940c909728b9b65f43c3f
SSDeep: 6:Yz2+bhw+ATm1rIjRuuiVDMFXnavA27JJrTCLsoKxrBk5VjfdwWbbSpO6iO27n:/kAC1MjRTaQtnavA2t+OBk5tdwWb4z27
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id-B4197730.[seavays@aol.com].save 348 bytes MD5: 24552b2d726beb5eaf7313563cfc357b
SHA1: b8dbc3c6598b1de8139cc88acc07555985898034
SHA256: 86f25622af85b22eddb3d40de4d690161f6713721402b530b06d16a18bdf5801
SSDeep: 6:6teuOFHKPvZ7gjfHJNnGncdpiVDMFXDFJaHJrTCLsoKxrBk5VjfdwWbbSpO6iO2V:Lu4egjfHWepaQtDFJA+OBk5tdwWb4z2V
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-B4197730.[seavays@aol.com].save 350.46 KB MD5: 349c4aea36d25a5edfeef534cdab0024
SHA1: 65dbf7da1540500eca4f0b4149e6472ca2869a2a
SHA256: 77279172d11ba467dfcd166990974c1dcdc19bcbd9036381bda548fe7f2dae43
SSDeep: 6144:Klntxf2qZC/+ezwPmNQPbI5JHhp6Fyl1MCfRaIYTXnjQvFYs7fYxpSM:iKHzwPmibgJHhpgylTRaIYTXjMYufI/
False
Host Behavior
File (5094)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\FD1HVy\Desktop\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\WINDOWS\System32\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Users\FD1HVy\Desktop\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core.mzz.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x64.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended.mzz.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\desktop.ini.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\AppXManifest.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\BOOTNXT.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Logs\Application.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Application.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Application.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Read C:\$Recycle.Bin\S-1-5-18\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-18\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Write C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[seavays@aol.com].save size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[seavays@aol.com].save size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[seavays@aol.com].save size = 4144 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[seavays@aol.com].save size = 4784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[seavays@aol.com].save size = 4464 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[seavays@aol.com].save size = 656 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\desktop.ini.id-B4197730.[seavays@aol.com].save size = 176 True 1
Fn
Data
Write C:\Program Files\desktop.ini.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[seavays@aol.com].save size = 1424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[seavays@aol.com].save size = 14160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[seavays@aol.com].save size = 8592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[seavays@aol.com].save size = 7808 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[seavays@aol.com].save size = 12256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[seavays@aol.com].save size = 4240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[seavays@aol.com].save size = 105504 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[seavays@aol.com].save size = 63936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[seavays@aol.com].save size = 280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[seavays@aol.com].save size = 145184 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[seavays@aol.com].save size = 15280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[seavays@aol.com].save size = 288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[seavays@aol.com].save size = 48 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[seavays@aol.com].save size = 174544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[seavays@aol.com].save size = 36352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 387360 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[seavays@aol.com].save size = 960 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 800880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[seavays@aol.com].save size = 786700 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[seavays@aol.com].save size = 94480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 496528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 253728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 19456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 76384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 763376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 215888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 14928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 357360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 65008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 343344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 9232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 399536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 3376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[seavays@aol.com].save size = 9840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[seavays@aol.com].save size = 384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[seavays@aol.com].save size = 7232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[seavays@aol.com].save size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[seavays@aol.com].save size = 6688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[seavays@aol.com].save size = 9040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[seavays@aol.com].save size = 8112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[seavays@aol.com].save size = 7696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[seavays@aol.com].save size = 11904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 527968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[seavays@aol.com].save size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[seavays@aol.com].save size = 786714 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[seavays@aol.com].save size = 3264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[seavays@aol.com].save size = 528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[seavays@aol.com].save size = 12704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[seavays@aol.com].save size = 3488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[seavays@aol.com].save size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[seavays@aol.com].save size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[seavays@aol.com].save size = 2608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[seavays@aol.com].save size = 10608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF size = 310 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[seavays@aol.com].save size = 12496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[seavays@aol.com].save size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save size = 310 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[seavays@aol.com].save size = 5040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[seavays@aol.com].save size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[seavays@aol.com].save size = 15312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[seavays@aol.com].save size = 6992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[seavays@aol.com].save size = 13264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[seavays@aol.com].save size = 8592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[seavays@aol.com].save size = 7584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[seavays@aol.com].save size = 5376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[seavays@aol.com].save size = 9264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[seavays@aol.com].save size = 5024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[seavays@aol.com].save size = 512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[seavays@aol.com].save size = 3968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[seavays@aol.com].save size = 3392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[seavays@aol.com].save size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[seavays@aol.com].save size = 4896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[seavays@aol.com].save size = 4736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[seavays@aol.com].save size = 5696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[seavays@aol.com].save size = 20592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[seavays@aol.com].save size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[seavays@aol.com].save size = 14432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[seavays@aol.com].save size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[seavays@aol.com].save size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[seavays@aol.com].save size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[seavays@aol.com].save size = 3040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[seavays@aol.com].save size = 1840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[seavays@aol.com].save size = 26336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[seavays@aol.com].save size = 27872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[seavays@aol.com].save size = 10848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[seavays@aol.com].save size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[seavays@aol.com].save size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[seavays@aol.com].save size = 7376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[seavays@aol.com].save size = 5840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[seavays@aol.com].save size = 2112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[seavays@aol.com].save size = 9248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[seavays@aol.com].save size = 7552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[seavays@aol.com].save size = 6064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[seavays@aol.com].save size = 3424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[seavays@aol.com].save size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[seavays@aol.com].save size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[seavays@aol.com].save size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[seavays@aol.com].save size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[seavays@aol.com].save size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[seavays@aol.com].save size = 8496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[seavays@aol.com].save size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[seavays@aol.com].save size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[seavays@aol.com].save size = 2352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[seavays@aol.com].save size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[seavays@aol.com].save size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[seavays@aol.com].save size = 4304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[seavays@aol.com].save size = 2640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[seavays@aol.com].save size = 7680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[seavays@aol.com].save size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[seavays@aol.com].save size = 3232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[seavays@aol.com].save size = 4816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[seavays@aol.com].save size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[seavays@aol.com].save size = 4880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[seavays@aol.com].save size = 26896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[seavays@aol.com].save size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[seavays@aol.com].save size = 22528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[seavays@aol.com].save size = 16192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[seavays@aol.com].save size = 17248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[seavays@aol.com].save size = 16688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[seavays@aol.com].save size = 26752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[seavays@aol.com].save size = 4928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[seavays@aol.com].save size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[seavays@aol.com].save size = 4080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[seavays@aol.com].save size = 24336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[seavays@aol.com].save size = 24784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[seavays@aol.com].save size = 28960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[seavays@aol.com].save size = 40208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[seavays@aol.com].save size = 47792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[seavays@aol.com].save size = 48000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[seavays@aol.com].save size = 20560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[seavays@aol.com].save size = 13520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[seavays@aol.com].save size = 20192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[seavays@aol.com].save size = 14544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[seavays@aol.com].save size = 20464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[seavays@aol.com].save size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[seavays@aol.com].save size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[seavays@aol.com].save size = 9712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[seavays@aol.com].save size = 8784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[seavays@aol.com].save size = 18320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[seavays@aol.com].save size = 11072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[seavays@aol.com].save size = 9824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[seavays@aol.com].save size = 7872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[seavays@aol.com].save size = 1024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[seavays@aol.com].save size = 896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[seavays@aol.com].save size = 15744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[seavays@aol.com].save size = 14496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[seavays@aol.com].save size = 12528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[seavays@aol.com].save size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[seavays@aol.com].save size = 1712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[seavays@aol.com].save size = 1520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[seavays@aol.com].save size = 4000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[seavays@aol.com].save size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[seavays@aol.com].save size = 9312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[seavays@aol.com].save size = 14448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[seavays@aol.com].save size = 1552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[seavays@aol.com].save size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[seavays@aol.com].save size = 1744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[seavays@aol.com].save size = 10160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[seavays@aol.com].save size = 2560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[seavays@aol.com].save size = 5760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[seavays@aol.com].save size = 2656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[seavays@aol.com].save size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[seavays@aol.com].save size = 3792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[seavays@aol.com].save size = 4176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[seavays@aol.com].save size = 4032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[seavays@aol.com].save size = 13104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[seavays@aol.com].save size = 27056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[seavays@aol.com].save size = 12496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[seavays@aol.com].save size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[seavays@aol.com].save size = 27568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[seavays@aol.com].save size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[seavays@aol.com].save size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[seavays@aol.com].save size = 6272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[seavays@aol.com].save size = 19488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[seavays@aol.com].save size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[seavays@aol.com].save size = 816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[seavays@aol.com].save size = 29008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[seavays@aol.com].save size = 1344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[seavays@aol.com].save size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[seavays@aol.com].save size = 7008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[seavays@aol.com].save size = 2384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[seavays@aol.com].save size = 1056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[seavays@aol.com].save size = 2176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[seavays@aol.com].save size = 4416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[seavays@aol.com].save size = 8368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[seavays@aol.com].save size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[seavays@aol.com].save size = 12800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[seavays@aol.com].save size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id-B4197730.[seavays@aol.com].save size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[seavays@aol.com].save size = 1216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[seavays@aol.com].save size = 2064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 21200 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 290 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[seavays@aol.com].save size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[seavays@aol.com].save size = 294 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[seavays@aol.com].save size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[seavays@aol.com].save size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 282 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[seavays@aol.com].save size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id-B4197730.[seavays@aol.com].save size = 3536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id-B4197730.[seavays@aol.com].save size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[seavays@aol.com].save size = 1728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id-B4197730.[seavays@aol.com].save size = 3904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id-B4197730.[seavays@aol.com].save size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[seavays@aol.com].save size = 3120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id-B4197730.[seavays@aol.com].save size = 2736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id-B4197730.[seavays@aol.com].save size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id-B4197730.[seavays@aol.com].save size = 3504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id-B4197730.[seavays@aol.com].save size = 5584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[seavays@aol.com].save size = 16000 True 1
Fn
Data
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 22736 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[seavays@aol.com].save size = 276 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 19664 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 276 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id-B4197730.[seavays@aol.com].save size = 1680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id-B4197730.[seavays@aol.com].save size = 2448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 26832 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 282 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 70864 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 27856 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 23248 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 24784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 24784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 276 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 19664 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 21200 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 20688 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[seavays@aol.com].save size = 284 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[seavays@aol.com].save size = 396976 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id-B4197730.[seavays@aol.com].save size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id-B4197730.[seavays@aol.com].save size = 3952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id-B4197730.[seavays@aol.com].save size = 10544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id-B4197730.[seavays@aol.com].save size = 4240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id-B4197730.[seavays@aol.com].save size = 1888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id-B4197730.[seavays@aol.com].save size = 2432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id-B4197730.[seavays@aol.com].save size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id-B4197730.[seavays@aol.com].save size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id-B4197730.[seavays@aol.com].save size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id-B4197730.[seavays@aol.com].save size = 49552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id-B4197730.[seavays@aol.com].save size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id-B4197730.[seavays@aol.com].save size = 10336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF.id-B4197730.[seavays@aol.com].save size = 8272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id-B4197730.[seavays@aol.com].save size = 29632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Delete C:\588bce7c90097ed212\1053\LocalizedData.xml - True 1
Fn
For performance reasons, the remaining 3876 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = wmxsde.exe, data = C:\WINDOWS\System32\wmxsde.exe, size = 60, type = REG_SZ True 1
Fn
Process (1263)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0x7a4, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 1245
Fn
Enumerate Processes - - False 17
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75e90000 True 1
Fn
Load advapi32.dll base_address = 0x761b0000 True 1
Fn
Load user32.dll base_address = 0x74b70000 True 1
Fn
Load Shell32.dll base_address = 0x76480000 True 1
Fn
Load ntdll.dll base_address = 0x77bb0000 True 1
Fn
Load mpr.dll base_address = 0x73fe0000 True 1
Fn
Load ws2_32.dll base_address = 0x746a0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 16
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\wmxsde.exe, file_name_orig = C:\Users\FD1HVy\Desktop\wmxsde.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x75ea51b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x75ea50d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x75efee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x75efed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x75ede500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x75efef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75ea5090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x75efef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75ea3cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75ea4cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x75ed32c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75ed3780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x75efeb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75ea6c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75ea6c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x75efea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x75efeca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75ea0d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x75efdd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x75efed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75ea6b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x75efebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75ea6760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77bfb250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x75eff090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x75efed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x75efebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x77bfb2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x75efec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75ea6bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75ea6bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77bdfb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x75efec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x75efeab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x75ea56c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x75ea46b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75ea4a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75ea5da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75ea5dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x75efea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x75eff100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x75eff020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x75eff180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x75eff130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x75eff0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x75efedf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x75ea51f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77bef630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x77bf2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x75ea57f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75ea4590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x75efeae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75ea4610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75ea4430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75ea4410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75ea5cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x75ea67e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x75ea54e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x75ea67a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75ea5010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x75ededc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x75edf8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x75edf750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x761ce580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x761ce5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x761cf530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x761ced60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x761cefb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x761cee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x761d0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x761cfa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x761cfc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x761e26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x761d2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x761e2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x761cfc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x74b9f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x765e4730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77c22070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73fe2640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73fe2790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73fe2410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x746a5b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x746b4510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x746a5030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x746b0c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x746a5410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x746b0910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x746d6cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x746b9160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x746a49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x746a49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x746b8ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75ea6b30 True 16
Fn
Service (51)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (209)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 15
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 30
Fn
Get Time type = Performance Ctr, time = 13642357484 True 1
Fn
Get Time type = Ticks, time = 136390 True 3
Fn
Get Time type = Ticks, time = 139968 True 2
Fn
Get Time type = Ticks, time = 141046 True 4
Fn
Get Time type = Ticks, time = 141468 True 2
Fn
Get Time type = Ticks, time = 141906 True 2
Fn
Get Time type = Ticks, time = 143109 True 4
Fn
Get Time type = Ticks, time = 143687 True 2
Fn
Get Time type = Ticks, time = 144328 True 4
Fn
Get Time type = Ticks, time = 145250 True 1
Fn
Get Time type = Ticks, time = 145296 True 1
Fn
Get Time type = Ticks, time = 146000 True 4
Fn
Get Time type = Ticks, time = 146671 True 2
Fn
Get Time type = Ticks, time = 147000 True 2
Fn
Get Time type = Ticks, time = 147765 True 4
Fn
Get Time type = Ticks, time = 148640 True 2
Fn
Get Time type = Ticks, time = 149187 True 4
Fn
Get Time type = Ticks, time = 149843 True 2
Fn
Get Time type = Ticks, time = 150562 True 4
Fn
Get Time type = Ticks, time = 151187 True 2
Fn
Get Time type = Ticks, time = 151718 True 4
Fn
Get Time type = Ticks, time = 152328 True 2
Fn
Get Time type = Ticks, time = 152781 True 4
Fn
Get Time type = Ticks, time = 153218 True 2
Fn
Get Time type = Ticks, time = 153390 True 2
Fn
Get Time type = Ticks, time = 154031 True 4
Fn
Get Time type = Ticks, time = 154531 True 2
Fn
Get Time type = Ticks, time = 154796 True 2
Fn
Get Time type = Ticks, time = 155500 True 4
Fn
Get Time type = Ticks, time = 156109 True 2
Fn
Get Time type = Ticks, time = 156468 True 1
Fn
Get Time type = Ticks, time = 156484 True 1
Fn
Get Time type = Ticks, time = 156984 True 2
Fn
Get Time type = Ticks, time = 157031 True 2
Fn
Get Time type = Ticks, time = 157218 True 1
Fn
Get Time type = Ticks, time = 157281 True 1
Fn
Get Time type = Ticks, time = 158203 True 4
Fn
Get Time type = Ticks, time = 158843 True 2
Fn
Get Time type = Ticks, time = 159406 True 4
Fn
Get Time type = Ticks, time = 159812 True 2
Fn
Get Time type = Ticks, time = 160312 True 2
Fn
Get Time type = Ticks, time = 160703 True 4
Fn
Get Time type = Ticks, time = 162437 True 4
Fn
Get Time type = Ticks, time = 163187 True 2
Fn
Get Time type = Ticks, time = 163625 True 4
Fn
Get Time type = Ticks, time = 164156 True 2
Fn
Get Time type = Ticks, time = 164703 True 4
Fn
Get Time type = Ticks, time = 165140 True 2
Fn
Get Time type = Ticks, time = 165468 True 2
Fn
Get Time type = Ticks, time = 165937 True 4
Fn
Get Time type = Ticks, time = 166546 True 2
Fn
Get Time type = Ticks, time = 167078 True 4
Fn
Get Time type = Ticks, time = 167609 True 2
Fn
Get Time type = Ticks, time = 168078 True 2
Fn
Get Time type = Ticks, time = 168625 True 4
Fn
Get Time type = Ticks, time = 168921 True 2
Fn
Get Time type = Ticks, time = 169281 True 2
Fn
Get Time type = Ticks, time = 169546 True 1
Fn
Get Time type = Ticks, time = 169859 True 2
Fn
Get Time type = Ticks, time = 170343 True 3
Fn
Get Time type = Ticks, time = 170859 True 1
Fn
Get Time type = Ticks, time = 170890 True 2
Fn
Get Time type = Ticks, time = 171531 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_8B9U41A True 1
Fn
Create mutex_name = Global\syncronize_8B9U41U True 1
Fn
Open mutex_name = Global\syncronize_8B9U41A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_8B9U41U, desired_access = SYNCHRONIZE False 1
Fn
Process #2: cmd.exe
143 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:45, Reason: Child Process
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:02:46
OS Process Information
»
Information Value
PID 0x7a4
Parent PID 0x474 (c:\users\fd1hvy\desktop\wmxsde.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 58
0x DB4
Host Behavior
File (94)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 8
Fn
Get Info STD_INPUT_HANDLE type = file_type True 3
Fn
Open STD_OUTPUT_HANDLE - True 19
Fn
Open STD_INPUT_HANDLE - True 31
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 24
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 2
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\mode.com os_pid = 0x4a0, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (1)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\mode.com address = 871854063616, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff931f40000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff75b700000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff92fdd0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff92fdea990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff92fdee830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff92fdee300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff92f1b0a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff931fe56b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (16)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 5
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Process #4: mode.com
0 0
»
Information Value
ID #4
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:01:06, Reason: Child Process
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:02:25
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x4a0
Parent PID 0x7a4 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 770
0x F9C
Process #5: wmxsde.exe
44544 0
»
Information Value
ID #5
File Name c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:33, Reason: Autostart
Unmonitor End Time: 00:03:26, Reason: Self Terminated
Monitor Duration 00:00:53
OS Process Information
»
Information Value
PID 0xdd8
Parent PID 0xa38 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DDC
0x DE0
0x DF8
0x DFC
0x E00
0x E04
0x E10
0x E14
0x E18
0x E1C
0x E20
0x E28
0x E2C
0x E30
0x E34
0x E38
0x E3C
0x E40
0x E78
0x E80
0x E84
0x E88
0x E8C
0x E90
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
wmxsde.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - False False
wmxsde.exe 0x00400000 0x00418FFF Process Termination - 32-bit - False False
Host Behavior
File (4867)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\WINDOWS\System32\wmxsde.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\meiryo_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Resources\bootres.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Resources\bootres.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Resources\en-US\bootres.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ro-RO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ru-RU\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sk-SK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\micaut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mip.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mraut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\plugin.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\resources.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\rt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\trusted.libraries desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-convert-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-convert-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-environment-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-environment-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-filesystem-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-filesystem-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-stdio-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-string-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-stdio-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-string-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-time-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-utility-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-utility-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate32.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate32.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate64.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate64.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppvIsvStream32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppvIsvStream64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppvIsvStream64.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\AppvIsvSubsystems32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-time-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save size = 3248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save size = 1392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save size = 84368 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save size = 51248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save size = 1056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save size = 3152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save size = 5552 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save size = 274480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save size = 4128 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save size = 9168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save size = 1200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save size = 3856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save size = 3616 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save size = 3408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save size = 24544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save size = 43904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save size = 6352 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save size = 3296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save size = 3312 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save size = 4080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save size = 3232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save size = 4128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save size = 16752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save size = 62368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties size = 5728 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save size = 188032 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save size = 8288 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save size = 25280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save size = 44528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save size = 14352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save size = 10912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save size = 35552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[seavays@aol.com].save size = 42192 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[seavays@aol.com].save size = 32704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[seavays@aol.com].save size = 251328 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[seavays@aol.com].save size = 68928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[seavays@aol.com].save size = 3936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save size = 1472 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[seavays@aol.com].save size = 3776 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[seavays@aol.com].save size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[seavays@aol.com].save size = 10576 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[seavays@aol.com].save size = 280176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[seavays@aol.com].save size = 75152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[seavays@aol.com].save size = 75136 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save size = 16544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save size = 51408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF size = 317904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save size = 3920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[seavays@aol.com].save size = 80864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[seavays@aol.com].save size = 234080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[seavays@aol.com].save size = 344912 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save size = 78848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP size = 33984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[seavays@aol.com].save size = 698240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save size = 32624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[seavays@aol.com].save size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save size = 16000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save size = 27008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save size = 17056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save size = 17360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save size = 44960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save size = 23600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save size = 12912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save size = 5648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[seavays@aol.com].save size = 5184 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save size = 17184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 11536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 242704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save size = 19344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save size = 3456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save size = 17744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save size = 11552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save size = 19248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save size = 5520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save size = 15840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save size = 4336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save size = 10512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[seavays@aol.com].save size = 64 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[seavays@aol.com].save size = 116448 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[seavays@aol.com].save size = 944176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save size = 2912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[seavays@aol.com].save size = 1296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[seavays@aol.com].save size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[seavays@aol.com].save size = 20112 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[seavays@aol.com].save size = 20080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[seavays@aol.com].save size = 13968 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[seavays@aol.com].save size = 560592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save size = 17072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[seavays@aol.com].save size = 33936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save size = 12384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[seavays@aol.com].save size = 2464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[seavays@aol.com].save size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[seavays@aol.com].save size = 4000 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[seavays@aol.com].save size = 8864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[seavays@aol.com].save size = 584592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save size = 5888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[seavays@aol.com].save size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save size = 11024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save size = 20448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[seavays@aol.com].save size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[seavays@aol.com].save size = 14640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[seavays@aol.com].save size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save size = 6256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save size = 18736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save size = 5488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save size = 2928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save size = 31824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save size = 9408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save size = 21552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[seavays@aol.com].save size = 3392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[seavays@aol.com].save size = 4480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[seavays@aol.com].save size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[seavays@aol.com].save size = 2800 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[seavays@aol.com].save size = 384 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[seavays@aol.com].save size = 4064 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save size = 5168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[seavays@aol.com].save size = 8688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\meta-index size = 4160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\meta-index size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save size = 17344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[seavays@aol.com].save size = 10400 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[seavays@aol.com].save size = 1264 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 10368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[seavays@aol.com].save size = 114928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy size = 13824 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 11728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save size = 10064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save size = 5824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save size = 23552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[seavays@aol.com].save size = 11904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF size = 2128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[seavays@aol.com].save size = 112 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[seavays@aol.com].save size = 36528 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[seavays@aol.com].save size = 3040 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[seavays@aol.com].save size = 13792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF.id-B4197730.[seavays@aol.com].save size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[seavays@aol.com].save size = 2480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[seavays@aol.com].save size = 1216 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[seavays@aol.com].save size = 3536 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[seavays@aol.com].save size = 8416 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[seavays@aol.com].save size = 48 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[seavays@aol.com].save size = 7648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[seavays@aol.com].save size = 9056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[seavays@aol.com].save size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[seavays@aol.com].save size = 27088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[seavays@aol.com].save size = 544 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[seavays@aol.com].save size = 48384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[seavays@aol.com].save size = 48400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[seavays@aol.com].save size = 17216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[seavays@aol.com].save size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[seavays@aol.com].save size = 20144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[seavays@aol.com].save size = 22544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[seavays@aol.com].save size = 24912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[seavays@aol.com].save size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[seavays@aol.com].save size = 22304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[seavays@aol.com].save size = 13472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[seavays@aol.com].save size = 4544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[seavays@aol.com].save size = 9984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[seavays@aol.com].save size = 20224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[seavays@aol.com].save size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[seavays@aol.com].save size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[seavays@aol.com].save size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[seavays@aol.com].save size = 6976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[seavays@aol.com].save size = 5872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[seavays@aol.com].save size = 6176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[seavays@aol.com].save size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF size = 8560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[seavays@aol.com].save size = 11120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[seavays@aol.com].save size = 10576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[seavays@aol.com].save size = 7568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[seavays@aol.com].save size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[seavays@aol.com].save size = 4848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[seavays@aol.com].save size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[seavays@aol.com].save size = 9808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[seavays@aol.com].save size = 13440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[seavays@aol.com].save size = 12320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[seavays@aol.com].save size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[seavays@aol.com].save size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[seavays@aol.com].save size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[seavays@aol.com].save size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[seavays@aol.com].save size = 4144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[seavays@aol.com].save size = 15904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[seavays@aol.com].save size = 6896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[seavays@aol.com].save size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[seavays@aol.com].save size = 6656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[seavays@aol.com].save size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[seavays@aol.com].save size = 10864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[seavays@aol.com].save size = 11296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[seavays@aol.com].save size = 4256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[seavays@aol.com].save size = 5088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[seavays@aol.com].save size = 2464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[seavays@aol.com].save size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF.id-B4197730.[seavays@aol.com].save size = 16592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[seavays@aol.com].save size = 5456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[seavays@aol.com].save size = 6496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF size = 23680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF.id-B4197730.[seavays@aol.com].save size = 4928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF.id-B4197730.[seavays@aol.com].save size = 21232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF.id-B4197730.[seavays@aol.com].save size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF.id-B4197730.[seavays@aol.com].save size = 3728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[seavays@aol.com].save size = 5728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[seavays@aol.com].save size = 8544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[seavays@aol.com].save size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF.id-B4197730.[seavays@aol.com].save size = 3584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF.id-B4197730.[seavays@aol.com].save size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF.id-B4197730.[seavays@aol.com].save size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[seavays@aol.com].save size = 6544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF.id-B4197730.[seavays@aol.com].save size = 8016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF.id-B4197730.[seavays@aol.com].save size = 16480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF.id-B4197730.[seavays@aol.com].save size = 3056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[seavays@aol.com].save size = 7776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[seavays@aol.com].save size = 7360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[seavays@aol.com].save size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[seavays@aol.com].save size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[seavays@aol.com].save size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[seavays@aol.com].save size = 5856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[seavays@aol.com].save size = 5072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[seavays@aol.com].save size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID.id-B4197730.[seavays@aol.com].save size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[seavays@aol.com].save size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[seavays@aol.com].save size = 10128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[seavays@aol.com].save size = 6400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF.id-B4197730.[seavays@aol.com].save size = 6864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF.id-B4197730.[seavays@aol.com].save size = 8880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF.id-B4197730.[seavays@aol.com].save size = 4208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF.id-B4197730.[seavays@aol.com].save size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF.id-B4197730.[seavays@aol.com].save size = 11408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF.id-B4197730.[seavays@aol.com].save size = 12208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF.id-B4197730.[seavays@aol.com].save size = 10848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF.id-B4197730.[seavays@aol.com].save size = 6432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF.id-B4197730.[seavays@aol.com].save size = 7952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[seavays@aol.com].save size = 6704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF.id-B4197730.[seavays@aol.com].save size = 30352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF.id-B4197730.[seavays@aol.com].save size = 26784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF.id-B4197730.[seavays@aol.com].save size = 14016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF.id-B4197730.[seavays@aol.com].save size = 4816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF.id-B4197730.[seavays@aol.com].save size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF.id-B4197730.[seavays@aol.com].save size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[seavays@aol.com].save size = 8512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF.id-B4197730.[seavays@aol.com].save size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF.id-B4197730.[seavays@aol.com].save size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF.id-B4197730.[seavays@aol.com].save size = 8272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID.id-B4197730.[seavays@aol.com].save size = 13360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107724.WMF.id-B4197730.[seavays@aol.com].save size = 7024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107724.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107728.WMF.id-B4197730.[seavays@aol.com].save size = 5504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107728.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID.id-B4197730.[seavays@aol.com].save size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.id-B4197730.[seavays@aol.com].save size = 47856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID.id-B4197730.[seavays@aol.com].save size = 14048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.id-B4197730.[seavays@aol.com].save size = 340224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.id-B4197730.[seavays@aol.com].save size = 334144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107742.WMF.id-B4197730.[seavays@aol.com].save size = 3648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107742.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107744.WMF.id-B4197730.[seavays@aol.com].save size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107744.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-B4197730.[seavays@aol.com].save size = 335040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107746.WMF.id-B4197730.[seavays@aol.com].save size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107746.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107748.WMF.id-B4197730.[seavays@aol.com].save size = 8240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107748.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107734.WMF.id-B4197730.[seavays@aol.com].save size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107734.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107750.WMF.id-B4197730.[seavays@aol.com].save size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107750.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107730.WMF.id-B4197730.[seavays@aol.com].save size = 3072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107730.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0144773.JPG.id-B4197730.[seavays@aol.com].save size = 40240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0144773.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0136865.WMF.id-B4197730.[seavays@aol.com].save size = 16720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0136865.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145168.JPG.id-B4197730.[seavays@aol.com].save size = 33664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145168.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.id-B4197730.[seavays@aol.com].save size = 54352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.id-B4197730.[seavays@aol.com].save size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.id-B4197730.[seavays@aol.com].save size = 44976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.id-B4197730.[seavays@aol.com].save size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.id-B4197730.[seavays@aol.com].save size = 352784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145272.JPG.id-B4197730.[seavays@aol.com].save size = 49248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145272.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145361.JPG.id-B4197730.[seavays@aol.com].save size = 21136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145361.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145373.JPG.id-B4197730.[seavays@aol.com].save size = 17872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145373.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145669.JPG.id-B4197730.[seavays@aol.com].save size = 31856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145669.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.id-B4197730.[seavays@aol.com].save size = 46416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.id-B4197730.[seavays@aol.com].save size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.id-B4197730.[seavays@aol.com].save size = 45232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-B4197730.[seavays@aol.com].save size = 48368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-B4197730.[seavays@aol.com].save size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.id-B4197730.[seavays@aol.com].save size = 186208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145810.JPG.id-B4197730.[seavays@aol.com].save size = 36800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145810.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.id-B4197730.[seavays@aol.com].save size = 56960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.id-B4197730.[seavays@aol.com].save size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.id-B4197730.[seavays@aol.com].save size = 295088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.id-B4197730.[seavays@aol.com].save size = 45440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.id-B4197730.[seavays@aol.com].save size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145707.JPG.id-B4197730.[seavays@aol.com].save size = 36832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145707.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145879.JPG.id-B4197730.[seavays@aol.com].save size = 35424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145879.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145895.JPG.id-B4197730.[seavays@aol.com].save size = 33968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145895.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145904.JPG.id-B4197730.[seavays@aol.com].save size = 39552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0146142.JPG.id-B4197730.[seavays@aol.com].save size = 46512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0146142.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148757.JPG.id-B4197730.[seavays@aol.com].save size = 67552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148757.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145212.JPG.id-B4197730.[seavays@aol.com].save size = 61648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145212.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149018.JPG.id-B4197730.[seavays@aol.com].save size = 27408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149018.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.id-B4197730.[seavays@aol.com].save size = 720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145904.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150150.WMF.id-B4197730.[seavays@aol.com].save size = 46416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150150.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148309.JPG.id-B4197730.[seavays@aol.com].save size = 43680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148309.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151041.WMF.id-B4197730.[seavays@aol.com].save size = 4368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151041.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.id-B4197730.[seavays@aol.com].save size = 560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 622000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150861.WMF.id-B4197730.[seavays@aol.com].save size = 8496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148798.JPG.id-B4197730.[seavays@aol.com].save size = 38240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148798.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150861.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 1026432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 615312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 299072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 994592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151045.WMF.id-B4197730.[seavays@aol.com].save size = 15472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151045.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151045.WMF.id-B4197730.[seavays@aol.com].save size = 64816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151055.WMF.id-B4197730.[seavays@aol.com].save size = 14640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151055.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151061.WMF.id-B4197730.[seavays@aol.com].save size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151061.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151063.WMF.id-B4197730.[seavays@aol.com].save size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151067.WMF.id-B4197730.[seavays@aol.com].save size = 13216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151067.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151073.WMF.id-B4197730.[seavays@aol.com].save size = 13344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151073.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x64.msu.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151063.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151581.WMF.id-B4197730.[seavays@aol.com].save size = 10768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151581.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 595984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x86.msu.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[seavays@aol.com].save size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[seavays@aol.com].save size = 24848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[seavays@aol.com].save size = 18512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152432.WMF.id-B4197730.[seavays@aol.com].save size = 16496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152432.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152436.WMF.id-B4197730.[seavays@aol.com].save size = 11344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152436.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152556.WMF.id-B4197730.[seavays@aol.com].save size = 16448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152556.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152558.WMF.id-B4197730.[seavays@aol.com].save size = 16064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152558.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[seavays@aol.com].save size = 10896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 6736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms.id-B4197730.[seavays@aol.com].save size = 3216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms.id-B4197730.[seavays@aol.com].save size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[seavays@aol.com].save size = 3232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[seavays@aol.com].save size = 290 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.id-B4197730.[seavays@aol.com].save size = 3392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.id-B4197730.[seavays@aol.com].save size = 3104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152568.WMF.id-B4197730.[seavays@aol.com].save size = 3712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152568.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152600.WMF.id-B4197730.[seavays@aol.com].save size = 9776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152600.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152590.WMF.id-B4197730.[seavays@aol.com].save size = 10944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152590.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152602.WMF.id-B4197730.[seavays@aol.com].save size = 6288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152602.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 20976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 6864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-B4197730.[seavays@aol.com].save size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 276 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152606.WMF.id-B4197730.[seavays@aol.com].save size = 16640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152606.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152610.WMF.id-B4197730.[seavays@aol.com].save size = 5968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152610.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152622.WMF.id-B4197730.[seavays@aol.com].save size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152622.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 21920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 298 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 21984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152626.WMF.id-B4197730.[seavays@aol.com].save size = 26256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152626.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152628.WMF.id-B4197730.[seavays@aol.com].save size = 30816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152628.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 292 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 292 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 276 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152570.WMF.id-B4197730.[seavays@aol.com].save size = 3376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152570.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152688.WMF.id-B4197730.[seavays@aol.com].save size = 34688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152688.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152690.WMF.id-B4197730.[seavays@aol.com].save size = 1280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152690.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152608.WMF.id-B4197730.[seavays@aol.com].save size = 12448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152608.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152694.WMF.id-B4197730.[seavays@aol.com].save size = 1360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152694.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152594.WMF.id-B4197730.[seavays@aol.com].save size = 6352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152594.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152698.WMF.id-B4197730.[seavays@aol.com].save size = 1216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152698.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152704.WMF.id-B4197730.[seavays@aol.com].save size = 1664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152704.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152708.WMF.id-B4197730.[seavays@aol.com].save size = 4912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152708.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152716.WMF.id-B4197730.[seavays@aol.com].save size = 4592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152716.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152696.WMF.id-B4197730.[seavays@aol.com].save size = 7328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152696.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152722.WMF.id-B4197730.[seavays@aol.com].save size = 7024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152722.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152878.WMF.id-B4197730.[seavays@aol.com].save size = 14896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152878.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152882.WMF.id-B4197730.[seavays@aol.com].save size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152882.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152702.WMF.id-B4197730.[seavays@aol.com].save size = 1216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152702.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152884.WMF.id-B4197730.[seavays@aol.com].save size = 6960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152884.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152876.WMF.id-B4197730.[seavays@aol.com].save size = 7888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152876.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152892.WMF.id-B4197730.[seavays@aol.com].save size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152892.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152898.WMF.id-B4197730.[seavays@aol.com].save size = 4512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152898.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153047.WMF.id-B4197730.[seavays@aol.com].save size = 33072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153047.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152890.WMF.id-B4197730.[seavays@aol.com].save size = 1952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152890.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153087.WMF.id-B4197730.[seavays@aol.com].save size = 1920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153089.WMF.id-B4197730.[seavays@aol.com].save size = 7856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153089.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153091.WMF.id-B4197730.[seavays@aol.com].save size = 8144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153091.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153087.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153095.WMF.id-B4197730.[seavays@aol.com].save size = 3712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153095.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153265.WMF.id-B4197730.[seavays@aol.com].save size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153265.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153265.WMF size = 11360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153265.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153299.WMF.id-B4197730.[seavays@aol.com].save size = 36624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153299.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153093.WMF.id-B4197730.[seavays@aol.com].save size = 8896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153093.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153305.WMF.id-B4197730.[seavays@aol.com].save size = 38496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153305.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153273.WMF.id-B4197730.[seavays@aol.com].save size = 20112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153273.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153313.WMF.id-B4197730.[seavays@aol.com].save size = 16960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153313.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153398.WMF.id-B4197730.[seavays@aol.com].save size = 17520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153398.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153508.WMF.id-B4197730.[seavays@aol.com].save size = 34272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153307.WMF.id-B4197730.[seavays@aol.com].save size = 15456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153307.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153508.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153307.WMF size = 30816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153307.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153516.WMF.id-B4197730.[seavays@aol.com].save size = 7440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153516.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0156537.WMF.id-B4197730.[seavays@aol.com].save size = 1392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0156537.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157167.WMF.id-B4197730.[seavays@aol.com].save size = 46704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157167.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153514.WMF.id-B4197730.[seavays@aol.com].save size = 12768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153514.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157191.WMF.id-B4197730.[seavays@aol.com].save size = 17920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157191.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157831.WMF.id-B4197730.[seavays@aol.com].save size = 21728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0157831.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0158071.WMF.id-B4197730.[seavays@aol.com].save size = 18656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0158071.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0158477.WMF.id-B4197730.[seavays@aol.com].save size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0158477.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153518.WMF.id-B4197730.[seavays@aol.com].save size = 12544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0153518.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0160590.WMF.id-B4197730.[seavays@aol.com].save size = 29408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0160590.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0158477.WMF.id-B4197730.[seavays@aol.com].save size = 11408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0168644.WMF.id-B4197730.[seavays@aol.com].save size = 20912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0168644.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0171847.WMF.id-B4197730.[seavays@aol.com].save size = 6896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0171847.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172035.WMF.id-B4197730.[seavays@aol.com].save size = 7456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172035.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172193.WMF.id-B4197730.[seavays@aol.com].save size = 12704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172193.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174315.WMF.id-B4197730.[seavays@aol.com].save size = 5872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174315.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.id-B4197730.[seavays@aol.com].save size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.id-B4197730.[seavays@aol.com].save size = 274 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 10656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0164153.JPG.id-B4197730.[seavays@aol.com].save size = 46496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0164153.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174639.WMF.id-B4197730.[seavays@aol.com].save size = 5104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174639.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0171685.WMF.id-B4197730.[seavays@aol.com].save size = 14480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0171685.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172067.WMF.id-B4197730.[seavays@aol.com].save size = 7040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0172067.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0175428.JPG.id-B4197730.[seavays@aol.com].save size = 14560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0175428.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174635.WMF.id-B4197730.[seavays@aol.com].save size = 9744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174635.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174952.JPG.id-B4197730.[seavays@aol.com].save size = 24992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0174952.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0177806.JPG.id-B4197730.[seavays@aol.com].save size = 55568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0177806.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0177806.JPG size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0177806.JPG size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-oob.xrm-ms.id-B4197730.[seavays@aol.com].save size = 11616 True 1
Fn
Data
For performance reasons, the remaining 3835 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (10)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = wmxsde.exe, data = 7686488, size = 84, type = REG_SZ False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = wmxsde.exe, data = C:\Users\FD1HVy\AppData\Roaming\wmxsde.exe, size = 84, type = REG_SZ True 1
Fn
Process (1781)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xdf0, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\cmd.exe os_pid = 0x438, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 1738
Fn
Enumerate Processes - - False 40
Fn
Module (164)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x771e0000 True 1
Fn
Load advapi32.dll base_address = 0x74580000 True 1
Fn
Load user32.dll base_address = 0x75f20000 True 1
Fn
Load Shell32.dll base_address = 0x74ae0000 True 1
Fn
Load ntdll.dll base_address = 0x77870000 True 1
Fn
Load mpr.dll base_address = 0x74270000 True 1
Fn
Load ws2_32.dll base_address = 0x76cc0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x771e0000 True 30
Fn
Get Filename - process_name = c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe, size = 32767 True 4
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x771f51b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x771f50d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7724ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7724ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7722e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7724ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x771f5090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7724ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x771f3cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x771f4cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x772232c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x77223780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7724eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x771f6c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x771f6c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7724ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7724eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x771f0d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7724dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7724ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x771f6b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7724ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x771f6760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x778bb250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7724f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7724ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7724ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x778bb2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7724ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x771f6bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x771f6bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x7789fb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7724ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7724eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x771f56c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x771f46b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x771f4a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x771f5da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x771f5dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7724ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7724f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7724f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7724f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7724f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7724f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7724edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x771f51f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x778af630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x778b2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x771f57f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x771f4590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7724eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x771f4610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x771f4430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x771f4410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x771f5cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x771f67e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x771f54e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x771f67a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x771f5010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7722edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7722f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7722f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7459e580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x7459e5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x7459f530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7459ed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x7459efb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7459ee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x745a0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7459fa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7459fc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x745b26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x745a2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x745b2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7459fc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75f4f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x74c44730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x778e2070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74272640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74272790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74272410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x76cc5b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x76cd4510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x76cc5030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x76cd0c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x76cc5410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x76cd0910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x76cf6cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x76cd9160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x76cd8ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x771f6b30 True 30
Fn
Service (120)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (541)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) True 3
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 128
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 42
Fn
Get Time type = Performance Ctr, time = 7412827910 True 1
Fn
Get Time type = Ticks, time = 74093 True 3
Fn
Get Time type = Ticks, time = 74812 True 1
Fn
Get Time type = Ticks, time = 75250 True 1
Fn
Get Time type = Ticks, time = 75265 True 1
Fn
Get Time type = Ticks, time = 75765 True 2
Fn
Get Time type = Ticks, time = 76296 True 4
Fn
Get Time type = Ticks, time = 76578 True 2
Fn
Get Time type = Ticks, time = 76812 True 2
Fn
Get Time type = Ticks, time = 77250 True 2
Fn
Get Time type = Ticks, time = 77453 True 4
Fn
Get Time type = Ticks, time = 77906 True 2
Fn
Get Time type = Ticks, time = 78359 True 2
Fn
Get Time type = Ticks, time = 78890 True 4
Fn
Get Time type = Ticks, time = 79187 True 2
Fn
Get Time type = Ticks, time = 79437 True 2
Fn
Get Time type = Ticks, time = 79843 True 2
Fn
Get Time type = Ticks, time = 80312 True 4
Fn
Get Time type = Ticks, time = 80718 True 2
Fn
Get Time type = Ticks, time = 81062 True 2
Fn
Get Time type = Ticks, time = 81406 True 4
Fn
Get Time type = Ticks, time = 81656 True 2
Fn
Get Time type = Ticks, time = 81953 True 2
Fn
Get Time type = Ticks, time = 82218 True 2
Fn
Get Time type = Ticks, time = 82640 True 4
Fn
Get Time type = Ticks, time = 83687 True 4
Fn
Get Time type = Ticks, time = 84093 True 2
Fn
Get Time type = Ticks, time = 84359 True 2
Fn
Get Time type = Ticks, time = 84671 True 1
Fn
Get Time type = Ticks, time = 84718 True 2
Fn
Get Time type = Ticks, time = 84906 True 2
Fn
Get Time type = Ticks, time = 84921 True 1
Fn
Get Time type = Ticks, time = 85312 True 2
Fn
Get Time type = Ticks, time = 85703 True 2
Fn
Get Time type = Ticks, time = 85843 True 3
Fn
Get Time type = Ticks, time = 86140 True 3
Fn
Get Time type = Ticks, time = 86390 True 2
Fn
Get Time type = Ticks, time = 86578 True 2
Fn
Get Time type = Ticks, time = 86718 True 1
Fn
Get Time type = Ticks, time = 86734 True 1
Fn
Get Time type = Ticks, time = 87109 True 3
Fn
Get Time type = Ticks, time = 87562 True 3
Fn
Get Time type = Ticks, time = 87921 True 2
Fn
Get Time type = Ticks, time = 88296 True 3
Fn
Get Time type = Ticks, time = 88750 True 3
Fn
Get Time type = Ticks, time = 88953 True 2
Fn
Get Time type = Ticks, time = 89156 True 2
Fn
Get Time type = Ticks, time = 89562 True 3
Fn
Get Time type = Ticks, time = 89859 True 3
Fn
Get Time type = Ticks, time = 90156 True 2
Fn
Get Time type = Ticks, time = 90343 True 2
Fn
Get Time type = Ticks, time = 90593 True 3
Fn
Get Time type = Ticks, time = 91046 True 3
Fn
Get Time type = Ticks, time = 91312 True 2
Fn
Get Time type = Ticks, time = 91671 True 3
Fn
Get Time type = Ticks, time = 91875 True 2
Fn
Get Time type = Ticks, time = 92156 True 3
Fn
Get Time type = Ticks, time = 92828 True 3
Fn
Get Time type = Ticks, time = 93281 True 3
Fn
Get Time type = Ticks, time = 93468 True 2
Fn
Get Time type = Ticks, time = 93656 True 2
Fn
Get Time type = Ticks, time = 94109 True 3
Fn
Get Time type = Ticks, time = 94671 True 3
Fn
Get Time type = Ticks, time = 94968 True 2
Fn
Get Time type = Ticks, time = 95218 True 3
Fn
Get Time type = Ticks, time = 95750 True 3
Fn
Get Time type = Ticks, time = 96171 True 2
Fn
Get Time type = Ticks, time = 96546 True 3
Fn
Get Time type = Ticks, time = 96859 True 3
Fn
Get Time type = Ticks, time = 97406 True 2
Fn
Get Time type = Ticks, time = 97671 True 3
Fn
Get Time type = Ticks, time = 97953 True 3
Fn
Get Time type = Ticks, time = 98328 True 2
Fn
Get Time type = Ticks, time = 98625 True 2
Fn
Get Time type = Ticks, time = 98984 True 4
Fn
Get Time type = Ticks, time = 99328 True 2
Fn
Get Time type = Ticks, time = 99531 True 2
Fn
Get Time type = Ticks, time = 99828 True 2
Fn
Get Time type = Ticks, time = 100000 True 4
Fn
Get Time type = Ticks, time = 100156 True 2
Fn
Get Time type = Ticks, time = 100359 True 2
Fn
Get Time type = Ticks, time = 100609 True 2
Fn
Get Time type = Ticks, time = 100750 True 2
Fn
Get Time type = Ticks, time = 100921 True 2
Fn
Get Time type = Ticks, time = 101140 True 4
Fn
Get Time type = Ticks, time = 101500 True 1
Fn
Get Time type = Ticks, time = 101546 True 1
Fn
Get Time type = Ticks, time = 102000 True 2
Fn
Get Time type = Ticks, time = 102390 True 2
Fn
Get Time type = Ticks, time = 102546 True 2
Fn
Get Time type = Ticks, time = 102625 True 1
Fn
Get Time type = Ticks, time = 102828 True 1
Fn
Get Time type = Ticks, time = 103078 True 1
Fn
Get Time type = Ticks, time = 103171 True 1
Fn
Get Time type = Ticks, time = 103359 True 1
Fn
Get Time type = Ticks, time = 103500 True 1
Fn
Get Time type = Ticks, time = 103593 True 2
Fn
Get Time type = Ticks, time = 103687 True 2
Fn
Get Time type = Ticks, time = 103734 True 1
Fn
Get Time type = Ticks, time = 103890 True 1
Fn
Get Time type = Ticks, time = 103906 True 1
Fn
Get Time type = Ticks, time = 104265 True 2
Fn
Get Time type = Ticks, time = 104703 True 4
Fn
Get Time type = Ticks, time = 105187 True 2
Fn
Get Time type = Ticks, time = 105843 True 4
Fn
Get Time type = Ticks, time = 106000 True 2
Fn
Get Time type = Ticks, time = 106203 True 2
Fn
Get Time type = Ticks, time = 106390 True 2
Fn
Get Time type = Ticks, time = 106609 True 2
Fn
Get Time type = Ticks, time = 106859 True 4
Fn
Get Time type = Ticks, time = 107078 True 2
Fn
Get Time type = Ticks, time = 107312 True 2
Fn
Get Time type = Ticks, time = 107640 True 2
Fn
Get Time type = Ticks, time = 107765 True 2
Fn
Get Time type = Ticks, time = 108078 True 4
Fn
Get Time type = Ticks, time = 108484 True 2
Fn
Get Time type = Ticks, time = 108765 True 2
Fn
Get Time type = Ticks, time = 109093 True 4
Fn
Get Time type = Ticks, time = 109343 True 2
Fn
Get Time type = Ticks, time = 109734 True 2
Fn
Get Time type = Ticks, time = 110000 True 2
Fn
Get Time type = Ticks, time = 110234 True 4
Fn
Get Time type = Ticks, time = 110593 True 2
Fn
Get Time type = Ticks, time = 110921 True 2
Fn
Get Time type = Ticks, time = 111046 True 2
Fn
Get Time type = Ticks, time = 111156 True 2
Fn
Get Time type = Ticks, time = 111578 True 4
Fn
Get Time type = Ticks, time = 111765 True 2
Fn
Get Time type = Ticks, time = 112093 True 2
Fn
Get Time type = Ticks, time = 112484 True 2
Fn
Get Time type = Ticks, time = 112796 True 4
Fn
Get Time type = Ticks, time = 113140 True 2
Fn
Get Time type = Ticks, time = 113421 True 2
Fn
Get Time type = Ticks, time = 113671 True 2
Fn
Get Time type = Ticks, time = 114093 True 4
Fn
Get Time type = Ticks, time = 114312 True 2
Fn
Get Time type = Ticks, time = 114578 True 2
Fn
Get Time type = Ticks, time = 114765 True 2
Fn
Get Time type = Ticks, time = 115093 True 2
Fn
Get Time type = Ticks, time = 115281 True 4
Fn
Get Time type = Ticks, time = 115625 True 2
Fn
Get Time type = Ticks, time = 115828 True 2
Fn
Get Time type = Ticks, time = 115984 True 2
Fn
Get Time type = Ticks, time = 116390 True 4
Fn
Get Time type = Ticks, time = 116671 True 2
Fn
Get Time type = Ticks, time = 117156 True 2
Fn
Get Time type = Ticks, time = 117281 True 2
Fn
Get Time type = Ticks, time = 117453 True 4
Fn
Get Time type = Ticks, time = 117765 True 2
Fn
Get Time type = Ticks, time = 117984 True 2
Fn
Get Time type = Ticks, time = 119671 True 4
Fn
Get Time type = Ticks, time = 120203 True 2
Fn
Get Time type = Ticks, time = 120515 True 2
Fn
Get Time type = Ticks, time = 120796 True 4
Fn
Get Time type = Ticks, time = 121015 True 2
Fn
Get Time type = Ticks, time = 121203 True 2
Fn
Get Time type = Ticks, time = 121593 True 1
Fn
Get Info type = Operating System True 2
Fn
Mutex (7)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_8B9U41A True 1
Fn
Create mutex_name = Global\syncronize_8B9U41U True 1
Fn
Open mutex_name = Global\syncronize_8B9U41A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_8B9U41U, desired_access = SYNCHRONIZE False 1
Fn
Release mutex_name = Global\syncronize_8B9U41A True 3
Fn
Process #6: wmxsde.exe
111 0
»
Information Value
ID #6
File Name c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\wmxsde.exe
Command Line "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:36, Reason: Autostart
Unmonitor End Time: 00:02:40, Reason: Self Terminated
Monitor Duration 00:00:03
OS Process Information
»
Information Value
PID 0xde4
Parent PID 0xa38 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DE8
0x DEC
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
wmxsde.exe 0x00400000 0x00418FFF Process Termination - 32-bit - False False
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x771e0000 True 1
Fn
Load advapi32.dll base_address = 0x74580000 True 1
Fn
Load user32.dll base_address = 0x75f20000 True 1
Fn
Load Shell32.dll base_address = 0x74ae0000 True 1
Fn
Load ntdll.dll base_address = 0x77870000 True 1
Fn
Load mpr.dll base_address = 0x74270000 True 1
Fn
Load ws2_32.dll base_address = 0x76cc0000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x771f51b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x771f50d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7724ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7724ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7722e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7724ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x771f5090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7724ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x771f3cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x771f4cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x772232c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x77223780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7724eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x771f6c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x771f6c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7724ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7724eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x771f0d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7724dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7724ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x771f6b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7724ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x771f6760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x778bb250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7724f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7724ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7724ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x778bb2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7724ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x771f6bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x771f6bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x7789fb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7724ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7724eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x771f56c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x771f46b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x771f4a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x771f5da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x771f5dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7724ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7724f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7724f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7724f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7724f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7724f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7724edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x771f51f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x778af630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x778b2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x771f57f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x771f4590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7724eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x771f4610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x771f4430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x771f4410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x771f5cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x771f67e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x771f54e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x771f67a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x771f5010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7722edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7722f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7722f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7459e580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x7459e5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x7459f530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7459ed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x7459efb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7459ee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x745a0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7459fa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7459fc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x745b26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x745a2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x745b2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7459fc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75f4f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x74c44730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x778e2070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74272640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74272790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74272410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x76cc5b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x76cd4510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x76cc5030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x76cd0c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x76cc5410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x76cd0910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x76cf6cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x76cd9160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x76cd8ff0 True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 7529726607 True 1
Fn
Get Time type = Ticks, time = 75265 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_8B9U41A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_8B9U41U, desired_access = SYNCHRONIZE True 1
Fn
Process #7: cmd.exe
284 0
»
Information Value
ID #7
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:37, Reason: Child Process
Unmonitor End Time: 00:03:10, Reason: Self Terminated
Monitor Duration 00:00:33
OS Process Information
»
Information Value
PID 0xdf0
Parent PID 0xdd8 (c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DF4
0x E74
Host Behavior
File (218)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 14
Fn
Get Info STD_INPUT_HANDLE type = file_type True 7
Fn
Open STD_OUTPUT_HANDLE - True 36
Fn
Open STD_INPUT_HANDLE - True 81
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 65
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\mode.com os_pid = 0xe94, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\vssadmin.exe os_pid = 0xec8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\mode.com address = 994934861824, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\vssadmin.exe address = 808730320896, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7fff679e0000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff75f4b0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7fff67790000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7fff677aa990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7fff677ae830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7fff677ae300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7fff64ca0a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7fff67a856b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (30)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps; True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 3
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Process #10: mode.com
0 0
»
Information Value
ID #10
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:47, Reason: Child Process
Unmonitor End Time: 00:02:51, Reason: Self Terminated
Monitor Duration 00:00:03
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xe94
Parent PID 0xdf0 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x E98
0x E9C
Process #11: vssadmin.exe
0 0
»
Information Value
ID #11
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:53, Reason: Child Process
Unmonitor End Time: 00:03:07, Reason: Self Terminated
Monitor Duration 00:00:13
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xec8
Parent PID 0xdf0 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x ECC
0x ED4
0x F00
0x F18
0x F1C
Process #12: wmxsde.exe
11704 0
»
Information Value
ID #12
File Name c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe" -a
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:03:20, Reason: Child Process
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:00:11
OS Process Information
»
Information Value
PID 0xfc0
Parent PID 0xdd8 (c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x FC4
0x FC8
0x 834
0x A80
0x 7F8
0x 7EC
0x D5C
0x D60
0x 4E4
0x 4EC
0x 4F0
0x 4D4
0x 4CC
0x 434
0x 448
0x 44C
0x 41C
Host Behavior
File (2020)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\WINDOWS\System32\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msjhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\msjh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\segmono_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\segoen_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\segoe_slboot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-CA\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Boot\Fonts\msyh_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\msyhn_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\scored-prices.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\msader15.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\msado15.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\msado20.tlb desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\msado21.tlb desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\msado25.tlb desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\wab32.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\wab32res.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\wab32res.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer\determine keyboard rebecca.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Internet Explorer\determine keyboard rebecca.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Internet Explorer\determine keyboard rebecca.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[seavays@aol.com].save desired_access = GENERIC_WRITE True 1
Fn
Create Pipe Anonymous read pipe size = 0 True 1
Fn
Create Pipe Anonymous read pipe size = 0 True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini type = size, size_out = 129 True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini type = file_attributes True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[seavays@aol.com].save type = file_attributes True 1
Fn
Get Info C:\$WINRE_BACKUP_PARTITION.MARKER type = size, size_out = 0 True 1
Fn
Get Info C:\Boot\BCD.LOG1 type = size, size_out = 0 True 1
Fn
Get Info C:\Boot\BCD.LOG2 type = size, size_out = 0 True 1
Fn
Get Info C:\Boot\bg-BG\bootmgr.exe.mui type = size, size_out = 77664 True 1
Fn
Get Info C:\Boot\bg-BG\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\bg-BG\bootmgr.exe.mui.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\bootspaces.dll type = size, size_out = 95648 True 1
Fn
Get Info C:\Boot\bootspaces.dll type = file_attributes True 1
Fn
Get Info C:\Boot\bootspaces.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\bootvhd.dll type = size, size_out = 99744 True 1
Fn
Get Info C:\Boot\bootvhd.dll type = file_attributes True 1
Fn
Get Info C:\Boot\bootvhd.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui type = size, size_out = 76632 True 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\updaterevokesipolicy.p7b type = size, size_out = 4662 True 1
Fn
Get Info C:\Boot\updaterevokesipolicy.p7b type = file_attributes True 1
Fn
Get Info C:\Boot\updaterevokesipolicy.p7b.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml type = size, size_out = 791421 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Content.xml type = size, size_out = 27045 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Content.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\Content.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi type = size, size_out = 111320 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi type = size, size_out = 48936 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\msjhn_boot.ttf type = size, size_out = 162331 True 1
Fn
Get Info C:\Boot\Fonts\msjhn_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\msjhn_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\msyh_boot.ttf type = size, size_out = 164347 True 1
Fn
Get Info C:\Boot\Fonts\msjh_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\msjh_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\segmono_boot.ttf type = size, size_out = 44859 True 1
Fn
Get Info C:\Boot\Fonts\segmono_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\segmono_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\segoen_slboot.ttf type = size, size_out = 85862 True 1
Fn
Get Info C:\Boot\Fonts\segoen_slboot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\segoen_slboot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\segoe_slboot.ttf type = size, size_out = 86178 True 1
Fn
Get Info C:\Boot\Fonts\segoe_slboot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\segoe_slboot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\Fonts\wgl4_boot.ttf type = size, size_out = 49091 True 1
Fn
Get Info C:\Boot\Fonts\wgl4_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\wgl4_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\fr-CA\bootmgr.exe.mui type = size, size_out = 79200 True 1
Fn
Get Info C:\Boot\fr-CA\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\fr-CA\bootmgr.exe.mui.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\fr-FR\bootmgr.exe.mui type = size, size_out = 79192 True 1
Fn
Get Info C:\Boot\fr-FR\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\fr-FR\bootmgr.exe.mui.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\fr-FR\bootmgr.exe.mui type = size, size_out = 156245 True 1
Fn
Get Info C:\Boot\Fonts\msyh_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\msyh_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Boot\fr-FR\bootmgr.exe.mui type = size, size_out = 154427 True 1
Fn
Get Info C:\Boot\Fonts\msyhn_boot.ttf type = file_attributes True 1
Fn
Get Info C:\Boot\Fonts\msyhn_boot.ttf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml type = size, size_out = 3333 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml type = size, size_out = 247 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml type = size, size_out = 3524 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui type = size, size_out = 17920 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msader15.dll type = size, size_out = 2560 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msader15.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msader15.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado15.dll type = size, size_out = 1233920 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado15.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado15.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado20.tlb type = size, size_out = 50688 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado20.tlb type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado20.tlb.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado21.tlb type = size, size_out = 53760 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado21.tlb type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado21.tlb.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado25.tlb type = size, size_out = 69632 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado25.tlb type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\msado25.tlb.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll type = size, size_out = 326144 True 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll type = size, size_out = 2560 True 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\wab32.dll type = size, size_out = 854528 True 1
Fn
Get Info C:\Program Files\Common Files\System\wab32.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\wab32.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\wab32res.dll type = size, size_out = 964096 True 1
Fn
Get Info C:\Program Files\Common Files\System\wab32res.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\wab32res.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Internet Explorer\determine keyboard rebecca.exe type = size, size_out = 75776 True 1
Fn
Get Info C:\Program Files\Internet Explorer\determine keyboard rebecca.exe type = file_attributes True 1
Fn
Get Info C:\Program Files\Internet Explorer\determine keyboard rebecca.exe.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml type = size, size_out = 738 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml type = size, size_out = 804 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml type = size, size_out = 488 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml type = size, size_out = 617 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml type = size, size_out = 16616 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml type = size, size_out = 15097 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml type = size, size_out = 2626 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml type = size, size_out = 2580 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml type = size, size_out = 2600 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml type = size, size_out = 2246 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml type = size, size_out = 2240 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml type = size, size_out = 2644 True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe type = size, size_out = 16448 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll type = size, size_out = 204864 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe type = size, size_out = 70208 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF type = size, size_out = 3394 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Common Files\System\ado\adovbs.inc type = size, size_out = 15195 True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\adovbs.inc type = file_attributes True 1
Fn
Get Info C:\Program Files\Common Files\System\ado\adovbs.inc.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF type = size, size_out = 1198 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF type = size, size_out = 3840 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF type = size, size_out = 4118 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG type = size, size_out = 16738 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll type = size, size_out = 135744 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll type = size, size_out = 31808 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll type = size, size_out = 255040 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG type = size, size_out = 24528 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG type = size, size_out = 9080 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG type = size, size_out = 8076 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG type = size, size_out = 43892 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG type = size, size_out = 62367 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF type = size, size_out = 17964 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF type = size, size_out = 35546 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF type = size, size_out = 25265 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF type = size, size_out = 19923 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF type = size, size_out = 14337 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF type = size, size_out = 10898 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll type = size, size_out = 79936 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF type = size, size_out = 5259 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF type = size, size_out = 33975 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF type = size, size_out = 16543 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll.id-B4197730.[seavays@aol.com].save type = size, size_out = 16448 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF type = size, size_out = 51401 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF type = size, size_out = 4967 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF type = size, size_out = 3904 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF type = size, size_out = 17854 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF type = size, size_out = 17854 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP type = size, size_out = 78840 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP type = size, size_out = 31968 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP type = size, size_out = 31968 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP type = size, size_out = 32184 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP type = size, size_out = 32616 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF type = size, size_out = 16104 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF type = size, size_out = 15988 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF type = size, size_out = 27000 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe type = size, size_out = 197184 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\verify.dll type = size, size_out = 49216 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\verify.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll type = size, size_out = 24128 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll type = size, size_out = 110144 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll type = size, size_out = 192576 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\zip.dll type = size, size_out = 77888 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\zip.dll type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\COPYRIGHT type = size, size_out = 3244 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\COPYRIGHT type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF type = size, size_out = 11216 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF type = size, size_out = 17040 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF type = size, size_out = 17344 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF type = size, size_out = 12900 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF type = size, size_out = 44948 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF type = size, size_out = 5908 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF type = size, size_out = 23596 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF type = size, size_out = 5172 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF type = size, size_out = 5632 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF type = size, size_out = 3444 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties type = size, size_out = 149 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg type = size, size_out = 634 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties type = size, size_out = 1378 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar type = size, size_out = 3036922 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\classlist type = size, size_out = 84355 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\classlist type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf type = size, size_out = 51236 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf type = size, size_out = 632 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf type = size, size_out = 1044 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf type = size, size_out = 274474 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF type = size, size_out = 17172 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF type = size, size_out = 11532 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF type = size, size_out = 11228 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF type = size, size_out = 19328 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF type = size, size_out = 4628 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF type = size, size_out = 5908 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF type = size, size_out = 17728 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF type = size, size_out = 19240 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF type = size, size_out = 11540 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF type = size, size_out = 4796 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF type = size, size_out = 6568 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF type = size, size_out = 15832 True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF type = file_attributes True 1
Fn
Get Info C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf type = size, size_out = 3144 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties type = size, size_out = 5548 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\currency.data type = size, size_out = 4122 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\currency.data type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties type = size, size_out = 2860 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties type = size, size_out = 3306 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties type = size, size_out = 3600 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties type = size, size_out = 3409 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties type = size, size_out = 3223 True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties type = file_attributes True 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save type = file_attributes False 1
Fn
Get Info C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties type = size, size_out = 6349 True 1
Fn
Write C:\Program Files\Common Files\scored-prices.exe.id-B4197730.[seavays@aol.com].save size = 75792 True 1
Fn
Data
Write C:\Program Files\Common Files\scored-prices.exe.id-B4197730.[seavays@aol.com].save size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[seavays@aol.com].save size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[seavays@aol.com].save size = 240 True 1
Fn
Data
Write C:\Program Files\Internet Explorer\determine keyboard rebecca.exe.id-B4197730.[seavays@aol.com].save size = 75792 True 1
Fn
Data
Write C:\Program Files\Internet Explorer\determine keyboard rebecca.exe.id-B4197730.[seavays@aol.com].save size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save size = 9168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save size = 1200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save size = 4128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[seavays@aol.com].save size = 786682 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[seavays@aol.com].save size = 204880 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[seavays@aol.com].save size = 135760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[seavays@aol.com].save size = 70224 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[seavays@aol.com].save size = 255056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save size = 3408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save size = 24544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save size = 3856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save size = 62368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[seavays@aol.com].save size = 35552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save size = 25280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save size = 14352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save size = 16752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[seavays@aol.com].save size = 33984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[seavays@aol.com].save size = 31824 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[seavays@aol.com].save size = 571984 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save size = 43904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save size = 51408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save size = 3920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save size = 10912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save size = 78848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save size = 16544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save size = 16000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 79952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[seavays@aol.com].save size = 197200 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[seavays@aol.com].save size = 49232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[seavays@aol.com].save size = 192592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[seavays@aol.com].save size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[seavays@aol.com].save size = 77904 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save size = 17360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save size = 12912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save size = 32624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save size = 23600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save size = 27008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[seavays@aol.com].save size = 5184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save size = 5648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[seavays@aol.com].save size = 24144 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[seavays@aol.com].save size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[seavays@aol.com].save size = 110160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[seavays@aol.com].save size = 264 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save size = 84368 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save size = 51248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save size = 3248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save size = 1056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save size = 17056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save size = 17184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save size = 44960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 11536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[seavays@aol.com].save size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save size = 19344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save size = 17744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save size = 19248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save size = 3456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save size = 11552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save size = 1392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save size = 3152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save size = 5552 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[seavays@aol.com].save size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save size = 4128 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[seavays@aol.com].save size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[seavays@aol.com].save size = 786692 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save size = 3312 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save size = 3616 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save size = 274480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[seavays@aol.com].save size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save size = 6352 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[seavays@aol.com].save size = 5728 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save size = 5520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save size = 10512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save size = 17072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[seavays@aol.com].save size = 8864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save size = 15840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save size = 12384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save size = 4976 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[seavays@aol.com].save size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save size = 4080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save size = 3232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[seavays@aol.com].save size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save size = 188032 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[seavays@aol.com].save size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save size = 3296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save size = 8288 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[seavays@aol.com].save size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save size = 44528 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[seavays@aol.com].save size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save size = 4336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save size = 5888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save size = 2912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save size = 11024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save size = 20448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save size = 9408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save size = 6256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save size = 18736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save size = 5168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save size = 5488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[seavays@aol.com].save size = 4160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save size = 2928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save size = 31824 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[seavays@aol.com].save size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id-B4197730.[seavays@aol.com].save size = 786688 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id-B4197730.[seavays@aol.com].save size = 786692 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.id-B4197730.[seavays@aol.com].save size = 786686 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save size = 17344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save size = 21552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.id-B4197730.[seavays@aol.com].save size = 786696 False 1
Fn
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save size = 1472 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[seavays@aol.com].save size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id-B4197730.[seavays@aol.com].save size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[seavays@aol.com].save size = 10368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[seavays@aol.com].save size = 13824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[seavays@aol.com].save size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 11728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save size = 10064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save size = 5824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save size = 23552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[seavays@aol.com].save size = 11904 False 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[seavays@aol.com].save size = 236 True 1
Fn
Data
For performance reasons, the remaining 995 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = wmxsde.exe, data = C:\WINDOWS\System32\wmxsde.exe, size = 60, type = REG_SZ True 1
Fn
Process (263)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0x7f0, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 256
Fn
Enumerate Processes - - False 6
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x771e0000 True 1
Fn
Load advapi32.dll base_address = 0x74580000 True 1
Fn
Load user32.dll base_address = 0x75f20000 True 1
Fn
Load Shell32.dll base_address = 0x74ae0000 True 1
Fn
Load ntdll.dll base_address = 0x77870000 True 1
Fn
Load mpr.dll base_address = 0x74270000 True 1
Fn
Load ws2_32.dll base_address = 0x76cc0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x771e0000 True 16
Fn
Get Filename - process_name = c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\wmxsde.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x771f51b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x771f50d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7724ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7724ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7722e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7724ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x771f5090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7724ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x771f3cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x771f4cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x772232c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x77223780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7724eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x771f6c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x771f6c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7724ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7724eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x771f0d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7724dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7724ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x771f6b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7724ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x771f6760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x778bb250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7724f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7724ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7724ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x778bb2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7724ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x771f6bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x771f6bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x7789fb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7724ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7724eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x771f56c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x771f46b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x771f4a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x771f5da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x771f5dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7724ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7724f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7724f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7724f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7724f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7724f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7724edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x771f51f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x778af630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x778b2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x771f57f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x771f4590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7724eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x771f4610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x771f4430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x771f4410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x771f5cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x771f67e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x771f54e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x771f67a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x771f5010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7722edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7722f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7722f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7459e580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x7459e5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x7459f530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7459ed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x7459efb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7459ee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x745a0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7459fa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7459fc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x745b26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x745a2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x745b2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7459fc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75f4f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x74c44730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x778e2070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74272640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74272790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74272410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x76cc5b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x76cd4510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x76cc5030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x76cd0c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x76cc5410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x76cd0910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x76cf6cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x76cd9160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x76cc49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x76cd8ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x771f6b30 True 16
Fn
Service (18)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (75)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 23
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 4
Fn
Get Time type = Performance Ctr, time = 12067261739 True 1
Fn
Get Time type = Ticks, time = 120640 True 3
Fn
Get Time type = Ticks, time = 122687 True 1
Fn
Get Time type = Ticks, time = 122906 True 1
Fn
Get Time type = Ticks, time = 123015 True 1
Fn
Get Time type = Ticks, time = 123203 True 1
Fn
Get Time type = Ticks, time = 123312 True 1
Fn
Get Time type = Ticks, time = 123406 True 1
Fn
Get Time type = Ticks, time = 123515 True 1
Fn
Get Time type = Ticks, time = 123687 True 1
Fn
Get Time type = Ticks, time = 123828 True 2
Fn
Get Time type = Ticks, time = 123984 True 2
Fn
Get Time type = Ticks, time = 124125 True 1
Fn
Get Time type = Ticks, time = 124406 True 1
Fn
Get Time type = Ticks, time = 124515 True 1
Fn
Get Time type = Ticks, time = 125015 True 2
Fn
Get Time type = Ticks, time = 125062 True 2
Fn
Get Time type = Ticks, time = 125578 True 1
Fn
Get Time type = Ticks, time = 125656 True 1
Fn
Get Time type = Ticks, time = 126031 True 2
Fn
Get Time type = Ticks, time = 126109 True 2
Fn
Get Time type = Ticks, time = 126453 True 1
Fn
Get Time type = Ticks, time = 126734 True 1
Fn
Get Time type = Ticks, time = 126953 True 1
Fn
Get Time type = Ticks, time = 127265 True 2
Fn
Get Time type = Ticks, time = 127500 True 2
Fn
Get Time type = Ticks, time = 127781 True 1
Fn
Get Time type = Ticks, time = 127953 True 1
Fn
Get Time type = Ticks, time = 128328 True 2
Fn
Get Time type = Ticks, time = 128625 True 2
Fn
Get Time type = Ticks, time = 129375 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_8B9U41A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_8B9U41U, desired_access = SYNCHRONIZE True 1
Fn
Process #13: cmd.exe
41 0
»
Information Value
ID #13
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:03:24, Reason: Child Process
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:00:07
OS Process Information
»
Information Value
PID 0x438
Parent PID 0xdd8 (c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 384
0x 4E0
Host Behavior
File (7)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (4)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff75f4b0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7fff67790000 True 1
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7fff677aa990 True 1
Fn
Environment (11)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 4
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps; True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Process #15: cmd.exe
4 0
»
Information Value
ID #15
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:03:25, Reason: Child Process
Unmonitor End Time: 00:03:32, Reason: Terminated by Timeout
Monitor Duration 00:00:07
OS Process Information
»
Information Value
PID 0x7f0
Parent PID 0xfc0 (c:\programdata\microsoft\windows\start menu\programs\startup\wmxsde.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 830
0x 364
Host Behavior
Registry (1)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Module (3)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff75f4b0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7fff67790000 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7fff677aa990 True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image